Pavel Drozd
b4c5eb8354
Merge pull request #3994 from vramik/KEYCLOAK-4534
...
KEYCLOAK-4534 ClientInitiatedAccountLinkTest fails with auth-server-w…
2017-04-04 10:47:36 +02:00
Pavel Drozd
91c3977d71
Merge pull request #3988 from mhajas/KEYCLOAK-3955
...
KEYCLOAK-3955
2017-04-04 10:46:12 +02:00
mposolda
457f183d46
KEYCLOAK-4705 Running test from IDE should log INFO to the console
2017-04-04 10:15:22 +02:00
Vaclav Muzikar
5e360cf919
KEYCLOAK-4351 Stabilize TermsAndConditions test in IE
2017-04-04 07:40:16 +02:00
vramik
ca6d8c9dbe
KEYCLOAK-4534 ClientInitiatedAccountLinkTest fails with auth-server-wildlfy
2017-03-30 12:47:51 +02:00
mhajas
3bb587530b
KEYCLOAK-3955
2017-03-28 16:05:44 +02:00
mhajas
bc05010ece
Fix javascript adapter tests
2017-03-28 15:02:44 +02:00
Takashi Norimatsu
ef3aef9381
Merge branch 'master' into master
2017-03-28 16:21:40 +09:00
Vaclav Muzikar
66c13b4a72
KEYCLOAK-4613 Fix Console UI and Social Login tests
2017-03-27 15:25:24 +02:00
mhajas
36fc643bfb
KEYCLOAK-4366
2017-03-27 11:22:01 +02:00
Pavel Drozd
ed67dcc712
Merge pull request #3975 from vmuzikar/KEYCLOAK-4660
...
KEYCLOAK-4660 Add support for Chrome CLI switches to Arquillian Tests…
2017-03-27 09:38:33 +02:00
Pavel Drozd
4aa996c2db
Merge pull request #3959 from mhajas/KEYCLOAK-4141
...
KEYCLOAK-4141 Added saml tests
2017-03-27 09:36:41 +02:00
Bill Burke
71f0c01d4f
Merge pull request #3980 from patriot1burke/master
...
KEYCLOAK-4664 KEYCLOAK-4665
2017-03-25 20:12:22 -04:00
Bill Burke
f554fd90db
Merge pull request #3911 from almighty/oso_provider
...
[KEYCLOAK-4528] Adds Openshift Identity Provider as part of social brokers
2017-03-25 19:25:44 -04:00
Bill Burke
dd8a64f30c
KEYCLOAK-4664
2017-03-25 11:21:11 -04:00
Vaclav Muzikar
6a093abfdb
KEYCLOAK-4660 Add support for Chrome CLI switches to Arquillian Testsuite
2017-03-24 12:25:49 +01:00
Bill Burke
815e9e8e02
Merge pull request #3968 from vramik/KEYCLOAK-4229
...
KEYCLOAK-4229 Add migration test from 2.5.5
2017-03-23 14:48:39 -04:00
Bill Burke
d1e71acf10
Merge pull request #3961 from jblashka/maxLifespanInvalidationFixes
...
KEYCLOAK-4612 Fix CachePolicy.MAX_LIFESPAN invalidation
2017-03-23 14:25:21 -04:00
Bartosz Majsak
210143738e
Merge branch 'master' into oso_provider
2017-03-23 13:45:07 +01:00
vramik
1fccff7e7c
KEYCLOAK-4229 Add migration test from 2.5.5
2017-03-22 14:19:35 +01:00
mhajas
7c1eb5582a
KEYCLOAK-4141 Added saml tests
2017-03-21 10:41:06 +01:00
Jared Blashka
61bd9bb58c
Fix CachePolicy.MAX_LIFESPAN invalidation
2017-03-20 22:56:35 -04:00
Peter Nalyvayko
b2f10359c8
KEYCLOAK-4335: x509 client certificate authentication
...
Started on implementing cert thumbprint validation as a part of x509 auth flow. Added a prompt screen to give users a choice to either log in based on the identity extracted from X509 cert or to continue with normal browser login flow authentication; clean up some of the comments
x509 authentication for browser and direct grant flows. Implemented certificate to user mapping based on user attribute
Implemented CRL and OCSP certificate revocation checking and added corresponding configuration settings to set up responderURI (OCSP), a location of a file containing X509CRL entries and switiches to enable/disable revocation checking; reworked the certificate validation; removed superflous logging; changed the certificate authentication prompt page to automatically log in the user after 10 seconds if no response from user is received
Support for loading CRL from LDAP directory; finished the CRL checking using the distribution points in the certificate; updated the instructions how to add X509 authentication to keycloak authentication flows; minor styling changes
Stashing x509 unit test related changes; added the steps to configure mutual SSL in WildFly to the summary document
A minor fix to throw a security exception when unable to check cert revocation status using OCSP; continue working on README
Changes to the formating of the readme
Added a list of features to readme
Fixed a potential bug in X509 cert user authenticator that may cause NPE if the client certificate does not define keyusage or extended key usage extensions
Fixed compile time errors in X509 validators caused by the changes to the user credentials model in upstream master
Removed a superfluous file created when merging x509 and main branches
X509 authentication: removed the PKIX path validation as superflous
Reverted changes to the AbstractAttributeMapper introduced during merging of x509 branch into main
Merge the unit tests from x509 branch
added mockito dependency to services project; changes to the x509 authenticators to expose methods in order to support unit tests; added a default ctor to CertificateValidator class to support unit testing; updated the direct grant and browser x509 authenticators to report consistent status messages; unit tests to validate X509 direct grant and browser authenticators; fixed OCSP validation to throw an exception if the certificate chain contains a single certificate; fixed the CRL revocation validation to only use CRL distribution point validation only if configured
CRL and OSCP mock tests using mock netty server. Changed the certificate validator to better support unit testing.
changes to the mockserver dependency to explicitly exclude xercesImpl that was causing SAMLParsingTest to fail
Added a utility class to build v3 certificates with optional extensions to facilitate X509 unit testing; removed supoerfluous certificate date validity check (undertow should be checking the certificate dates during PKIX path validation anyway)
X509: changes to make configuring the user identity extraction simplier for users - new identity sources to map certificate CN and email (E) attributes from X500 subject and issuer names directly rather than using regular expressions to parse them
X509 fixed a compile error caused by the changes to the user model in master
Integration tests to validate X509 client certificate authentication
Minor tweaks to X509 client auth related integration tests
CRLs to support x509 client cert auth integration tests
X509: reverted the changes to testrealm.json and updated the test to configure the realm at runtime
X509 - changes to the testsuite project configuration to specify a path to a trust store used to test x509 direct grant flow; integration tests to validate x509 authentication in browser and direct grant flows; updated the client certificate to extend its validatity dates; x509 integration tests and authenticators have been refactored to use a common configuration class
X509 separated the browser and direct grant x509 authenction integration tests
x509 updated the authenticator provider test to remove no longer supported cert thumbprint authenticator
x509 removed the dependency on mockito
x509 re-implemented OCSP certificate revocation client used to check revocation status when logging in with x509 certificate to work around the dependency on Sun OCSP implementation; integration tests to verify OCSP revocation requests
index.txt.attr is needed by openssl to run a simple OCSP server
x509: minor grammar fixes
Add OCSP stub responder to integration tests
This commit adds OCSP stub responder needed for the integration tests,
and eliminates the need to run external OCSP responder in order to run
the OCSP in X509OCSPResponderTest.
Replace printStackTrece with logging
This commit replaces call to printStackTrace that will end up going to
the stderr with logging statement of WARN severity.
Remove unused imports
Removed unused imports in
org.keycloak.authentication.authenticators.x509 package.
Parameterized Hashtable variable
Removed unused CertificateFactory variable
Declared serialVersionUID for Serializable class
Removed unused CertificateBuilder class
The CertificateBuilder was not used anywhere in the code, removing it to
prevent technical debt.
Removing unused variable declaration
`response` variable is not used in the test, removed it.
Made sure InputStreams are closed
Even though the InputStreams are memory based, added try-with-resources
to make sure that they are closed.
Removed deprecated usage of URLEncoder
Replaced invocation of deprecated method from URLEncoder with Encode
from Keycloak util package.
Made it more clear how to control OCSP stub responder in the tests
X509 Certificate user authentication: moved the integration unit tests into their own directory to fix a failing travis test job
KEYCLOAK-4335: reduced the logging level; added the instructions how to run X.509 related tests to HOW-TO-RUN.md doc; removed README.md from x509 folder; removed no longer used ocsp profile and fixed the exclusion filter; refactored the x509 base test class that was broken by the recent changes to the integration tests
KEYCLOAK-4335: fixed a few issues after rebasing
2017-03-17 05:24:57 -04:00
Stian Thorgersen
a87ee04024
Bump to 3.1.0.CR1-SNAPSHOT
2017-03-16 14:21:40 +01:00
Pavel Drozd
b2d677256d
Merge pull request #3877 from mhajas/KEYCLOAK-3955
...
KEYCLOAK-3955 Add CORS tests to integration arquillian testsuite
2017-03-15 23:52:03 +01:00
Stian Thorgersen
feeac69197
Merge pull request #3888 from daklassen/KEYCLOAK-4421
...
KEYCLOAK-4421 Change any http maven urls to https to reduce build-time MITM vulnerability
2017-03-15 09:54:21 +01:00
Thomas Darimont
b782892769
KEYCLOAK-4163 Improve support for e-mail addresses
...
Added support for user friendly email addresses as well as dedicated
reply-to addresses for emails being sent by Keycloak.
Both can be customized via the email settings per realm in
the admin-console.
User friendly email addresses use the format:
"Friendly Name"<email@example.org> and provide way to add a meaning
full name to an e-mail address.
We also allow to specify an optional envelope from bounce address.
If a mail sent to a user could not be delivered the email-provider
will sent a notification to that address.
See: https://en.wikipedia.org/wiki/Bounce_address
Add test for proper email headers in sent messages
2017-03-14 18:22:54 +01:00
Bill Burke
6d51862057
Merge pull request #3897 from anderius/feature/KEYCLOAK-4504-redirect-logout
...
[WIP] Saml broker: Option to specify logout request binding
2017-03-14 11:32:26 -04:00
David Klassen
32d3f760ec
KEYCLOAK-4421: Change http url to https
...
Change any http maven urls to https to reduce build-time MITM vulnerability
2017-03-14 10:18:40 +01:00
Pedro Igor
9d1d22565c
Merge pull request #3938 from pedroigor/authz-fixes
...
AuthZ Services Fixes
2017-03-13 15:20:41 -03:00
Pedro Igor
e7e6314146
[KEYCLOAK-4555] - Fixes and improvements to evaluation code
2017-03-13 14:08:54 -03:00
Marek Posolda
649ca36ece
Merge pull request #3945 from mposolda/master
...
KEYCLOAK-4572 AccountTest.changeProfileNoAccess unstable
2017-03-13 15:57:43 +01:00
Pavel Drozd
253c8a342b
Merge pull request #3941 from pdrozd/KEYCLOAK-4569
...
KEYCLOAK-4569 SSSDTest rewrited to be usable in different enviroments
2017-03-13 15:50:06 +01:00
mposolda
aa84709087
KEYCLOAK-4572 AccountTest.changeProfileNoAccess unstable
2017-03-13 13:58:46 +01:00
Pavel Drozd
f32fc99e80
KEYCLOAK-4569 SSSDTest rewrited to be usable in different enviroments
2017-03-13 08:05:30 +01:00
Pavel Drozd
b5433720c1
KEYCLOAK-4304 Updated Kerberos tests to be able to run them on different environment
2017-03-13 08:00:41 +01:00
Pavel Drozd
282896b653
Merge pull request #3930 from vmuzikar/KEYCLOAK-4554-2
...
KEYCLOAK-4554 Fix WelcomePage test
2017-03-10 15:57:47 +01:00
Pavel Drozd
3884dd974a
Merge pull request #3925 from vmuzikar/KEYCLOAK-4553
...
KEYCLOAK-4553 Truststore not found in Arquillian tests in "other" module
2017-03-10 15:56:40 +01:00
Bill Burke
0ff4223184
Merge pull request #3922 from hmlnarik/KEYCLOAK-4288-SAML-logouts-are-not-invalidating-the-sessions-for-all-the-logged-in-applications
...
KEYCLOAK-4288 Invalidate sessions in cluster for SAML logouts
2017-03-09 19:13:37 -05:00
Vaclav Muzikar
8b888fdf0c
KEYCLOAK-4554 Fix WelcomePage test
2017-03-09 16:41:54 +01:00
Mark Pardijs
c78c0b73d3
KEYCLOAK-4360: Add OneTimeUse condition to SAMLResponse
...
Add OneTimeUse Condition to SAMLResponse when configured in client settings
2017-03-09 13:01:05 +01:00
Vaclav Muzikar
2175f66a30
KEYCLOAK-4553 Truststore not found in Arquillian tests in "other" module
2017-03-09 11:17:42 +01:00
Thomas Darimont
1dea38bdbb
KEYCLOAK-4205 Allow to return json arrays in Client and Realm Role Mappers
...
Previously the ClientRoleMapper and RealmRoleMapper returned
roles as a comma delimited String in OIDC tokens which
needed to be parsed by client applications.
We now support to generate the role information as JSON
arrays by setting "multi valued" to "true" in the
client role mapper or realm role mappers respectively
which makes it easier for clients to consume.
The default setting for "multi valued" is "false" to
remain backwards compatible.
An example AccessToken that shows the two modes can be found here:
https://gist.github.com/thomasdarimont/dff0cd691cd6e0b5e33c2eb4c76ae5e8
2017-03-08 20:56:56 +01:00
Bill Burke
efffcc5f41
Merge pull request #3915 from TeliaSoneraNorge/KEYCLOAK-4524
...
KEYCLOAK-4524
2017-03-08 10:08:04 -05:00
mhajas
213ed6fa4b
KEYCLOAK-3955
2017-03-06 10:22:06 +01:00
mhajas
280689055f
KEYCLOAK-3961
2017-03-06 10:17:59 +01:00
Bill Burke
05e080624b
import after each test
2017-03-03 11:32:48 -05:00
Bill Burke
c6dc59f63e
Merge remote-tracking branch 'upstream/master'
2017-03-03 11:00:32 -05:00
Martin Hardselius
a0a85f62c6
KEYCLOAK-4524 possible to add identity prover mappers with same name into single identity provider
...
- unique name enforcement working
- test added
2017-03-03 16:40:49 +01:00
Bill Burke
3bb29e033b
KEYCLOAK-4501, KEYCLOAK-4511, KEYCLOAK-4513
2017-03-03 09:48:52 -05:00
Bartosz Majsak
beee0c1e67
Implements social login test for OpenShift
2017-03-03 14:55:40 +01:00
mposolda
69e61398a6
KEYCLOAK-4520 Enable testsuite logging when running test from IDE
2017-03-02 10:50:50 +01:00
Hynek Mlnarik
27ba4eb978
KEYCLOAK-4288 Tests for EAP6 and Wildfly
2017-03-01 15:17:39 +01:00
mposolda
091b376624
KEYCLOAK-1590 Realm import per test class
2017-03-01 09:38:44 +01:00
Anders Båtstrand
8d82390843
KEYCLOAK-4504 New configuration option for SAML Broker:
...
* postBindingLogout: Indicates if POST or redirect should be used for the logout requests.
This applies to both IdP-initiated logout, and Keycloak-initiated logout. If unset (for example when upgrading Keycloak), the setting is initially set to the same as postBindingResponse.
The flag is also set when importing IdP metadata.
2017-02-28 12:08:22 +01:00
Bill Burke
0765b01189
Merge remote-tracking branch 'upstream/master'
2017-02-27 18:46:09 -05:00
Bill Burke
b4f625e1ce
KEYCLOAK-4501
2017-02-27 18:46:00 -05:00
Hynek Mlnarik
1970e03361
KEYCLOAK-4368 Enable htmlUnit for adapter tests (not examples though)
2017-02-26 16:56:26 +01:00
Stian Thorgersen
e2b1c97e26
KEYCLOAK-943 Added initial implementation for update profile
2017-02-24 13:19:29 +01:00
Pavel Drozd
089bde3571
Merge pull request #3852 from tkyjovsk/user-storage-tests
...
UserStorageTest migrated to Arquillian testsuite
2017-02-22 16:09:57 +01:00
Tomas Kyjovsky
a5677e87db
UserStorageTest migrated to Arquillian testsuite
2017-02-22 13:54:11 +01:00
vramik
4fbb8ed994
KEYCLOAK-4262 make AbstractSamlTest class abstract
2017-02-22 10:20:34 +01:00
mposolda
f6bc0806d5
KEYCLOAK-4368 Switch default WebDriver impl to htmlUnit
2017-02-20 21:52:15 +01:00
Pavel Drozd
ec32acec27
Merge pull request #3872 from mhajas/KEYCLOAK-4179
...
KEYCLOAK-4179
2017-02-20 15:44:29 +01:00
Pavel Drozd
152b4f13e7
Merge pull request #3871 from mhajas/KEYCLOAK-4626
...
KEYCLOAK-4626 KEYCLOAK-4261 KEYCLOAK-4181 KEYCLOAK-4160 Add tests for SAML issues
2017-02-20 15:43:38 +01:00
Pavel Drozd
284ef5992d
Merge pull request #3868 from zschwarz/12-16-failing-ssl-tests-z
...
KEYCLOAK-4084 Fix ssl adapter tests
2017-02-20 15:42:19 +01:00
Stian Thorgersen
3653d7ed9a
Merge pull request #3762 from sldab/hide-providers
...
KEYCLOAK-4224 Allow hiding identity providers on login page
2017-02-17 12:04:35 +01:00
Pavel Drozd
6af06348bd
Merge pull request #3806 from hmlnarik/KEYCLOAK-4191-OIDCProtocolMappersTest-sometimes-fails-on-mariadb
...
KEYCLOAK-4191 Fix for OIDCProtocolMappersTest on mariadb
2017-02-16 13:36:25 +01:00
mhajas
5bce87d6e7
KEYCLOAK-4179
2017-02-16 10:50:10 +01:00
Stian Thorgersen
7db6d51a39
Merge pull request #3870 from stianst/MONGO-REMOVAL
...
KEYCLOAK-4384 Remove Mongo support
2017-02-16 10:50:04 +01:00
mhajas
b1510c43ff
KEYCLOAK-4160
2017-02-16 08:09:11 +01:00
mhajas
44c81910bf
KEYCLOAK-4181
2017-02-16 08:04:42 +01:00
mhajas
27e390965e
KEYCLOAK-4261
2017-02-16 08:04:23 +01:00
mhajas
119435ac76
KEYCLOAK-4262 Test for rejected consent
2017-02-16 08:04:06 +01:00
Stian Thorgersen
49ac3587b6
KEYCLOAK-4384 Remove Mongo support
2017-02-15 15:20:58 +01:00
mhajas
f2a4fd029d
KEYCLOAK-4084 Fix ssl adapter tests
2017-02-15 09:35:15 +01:00
mhajas
91bcc24977
KEYCLOAK-4329 Add test for empty KeyInfo
2017-02-14 12:36:17 +01:00
Stian Thorgersen
d72b67c460
Merge pull request #3857 from anderius/feature/KEYCLOAK-4392-component-id
...
KEYCLOAK-4392 Copy component id from representation to model
2017-02-14 09:43:38 +01:00
Anders Båtstrand
3af9f2f989
KEYCLOAK-4392 Copy component id from representation to model
2017-02-13 13:03:57 +01:00
Pavel Drozd
8668eff1b6
Merge pull request #3856 from mhajas/KEYCLOAK-3987
...
KEYCLOAK-3987 Add test for grant role from token
2017-02-13 10:43:32 +01:00
Pavel Drozd
3cec57da6a
Merge pull request #3827 from mhajas/KEYCLOAK-4346
...
KEYCLOAK-4346 Validation tests are failing because of ban on server w…
2017-02-13 10:42:08 +01:00
Pavel Drozd
6602123b55
Merge pull request #3824 from mhajas/KEYCLOAK-4020
...
KEYCLOAK-4020 add test for boolean attribute
2017-02-13 10:41:04 +01:00
Pavel Drozd
beb96b7f01
Merge pull request #3810 from vramik/KEYCLOAK-4337
...
KEYCLOAK-4337 Few fixes for testsuite
2017-02-13 10:38:31 +01:00
Pavel Drozd
4ede1174b7
Merge pull request #3805 from mhajas/KEYCLOAK-3841
...
KEYCLOAK-3841 Fix tests on windows
2017-02-13 10:37:32 +01:00
mhajas
00932f4eb3
KEYCLOAK-3987 Add test for grant role from token
2017-02-10 10:27:38 +01:00
mhajas
7d203ed448
KEYCLOAK-4346 Validation tests are failing because of ban on server which provides some imports to SAML xsd
2017-02-09 14:15:45 +01:00
Stian Thorgersen
8e16e5d953
Merge pull request #3839 from stianst/SOCIAL_LOGIN_TEST
...
KEYCLOAK-4265 Social login tests
2017-02-09 10:15:17 +01:00
Stian Thorgersen
44180a68e6
Merge pull request #3845 from frelibert/KEYCLOAK-4378
...
KEYCLOAK-4378 New user attribute is not added after first login from …
2017-02-09 10:02:09 +01:00
Frederik Libert
f3a552ac9d
KEYCLOAK-4378 New user attribute is not added after first login from broker
2017-02-07 15:37:16 +01:00
Stian Thorgersen
5b5dc3e442
KEYCLOAK-4265 Social login tests
2017-02-06 13:50:10 +01:00
mposolda
8a16ab52a9
KEYCLOAK-4371 Offline Tokens still useless When SSO Session Max is Reached and normal userSession expired
2017-02-03 11:55:58 +01:00
Takashi Norimatsu
6bab704bba
KEYCLOAK-2604 Proof Key for Code Exchange by OAuth Public Clients - RFC
...
7636 - Arquillian Test Cases
2017-02-03 14:41:36 +09:00
mhajas
ddf9301ceb
KEYCLOAK-4020 add test for boolean attribute
2017-02-02 09:47:52 +01:00
vramik
7abe140621
resolve 'There is no context available for qualifier' message
2017-02-02 09:20:03 +01:00
Bill Burke
1d04d56bdb
Merge pull request #3816 from patriot1burke/master
...
KEYCLOAK-4218
2017-02-01 08:55:10 -05:00
mposolda
f92dd6bd16
KEYCLOAK-4339 MigrationTest fails to run
2017-01-31 16:00:16 +01:00
vramik
aec59a7e91
refactor asserts in ExportImportTest to be more verbose
2017-01-31 13:24:06 +01:00
vramik
9a16805f17
assumeCommunity for AccountPageTest.testLocalizedReferrerLinkContent
2017-01-31 13:22:16 +01:00
mposolda
acf2e30c2f
Fix MigrationTest
2017-01-30 22:23:19 +01:00
mposolda
5c5b7a33d3
KEYCLOAK-4169 Add initial testsuite how-to
2017-01-30 22:23:08 +01:00
Hynek Mlnarik
4d362fe9ca
KEYCLOAK-4191 Fix for OIDCProtocolMappersTest on mariadb
2017-01-30 10:52:17 +01:00
Bill Burke
bb77ab4a81
account link tests
2017-01-27 17:37:08 -05:00
mhajas
1a073629ec
KEYCLOAK-3841
2017-01-27 14:43:46 +01:00
mposolda
265522a2e3
KEYCLOAK-4285 Adapter tests for examples fail in Wildfly/EAP6
2017-01-27 14:26:21 +01:00
Stian Thorgersen
5fd3eb2990
KEYCLOAK-3729 Ability to run tests within Keycloak server
2017-01-27 12:14:19 +01:00
Marek Posolda
1674bf1643
Merge pull request #3799 from mposolda/master
...
KEYCLOAK-4271 Migration test for offline tokens
2017-01-26 18:50:30 +01:00
mposolda
42ad8aec64
KEYCLOAK-4271 Migration test for offline tokens
2017-01-26 17:19:03 +01:00
Marek Posolda
835d4c0aad
Merge pull request #3798 from mposolda/master
...
KEYCLOAK-2813 Remove LegacyImportTest as the legacy JSON export/impor…
2017-01-26 12:13:51 +01:00
mposolda
a8e2c8ef31
KEYCLOAK-2813 Remove LegacyImportTest as the legacy JSON export/import tested with MigrationTest
2017-01-26 09:48:29 +01:00
Stian Thorgersen
6f22f88d85
Bump version to 3.0.0.CR1
2017-01-26 06:18:11 +01:00
Stian Thorgersen
7cfa1cc368
Merge pull request #3792 from hmlnarik/KEYCLOAK-4281-Some-adapter-tests-fail-for-Wildfly
...
KEYCLOAK-4281 Fix tests for SAML adapters in Arquillian TS
2017-01-25 12:29:17 +01:00
Hynek Mlnarik
e329c7801d
KEYCLOAK-4281 Fix tests for SAML adapters in Arquillian TS
2017-01-24 22:36:03 +01:00
mposolda
2de2df3a41
KEYCLOAK-4282 Fix authorization import in DirImportProvider
2017-01-24 21:57:35 +01:00
Stian Thorgersen
94ffeda62a
Merge pull request #3773 from hmlnarik/KEYCLOAK-4181-SAML-Response-without-any-assertion-leads-to-an-exception
...
KEYCLOAK-4181 Fix handling of SAML error code in broker
2017-01-24 10:33:05 +01:00
mposolda
e487db349c
KEYCLOAK-4274 Fix recursive composite role mappings
2017-01-23 17:55:45 +01:00
Stian Thorgersen
15d0a116ac
Merge pull request #3769 from hmlnarik/KEYCLOAK-4167-Unable-to-validate-access-token-for-OIDC-External-IDP-using-configured-public-key
...
KEYCLOAK-4167 Always use preset key for verification if key ID not set
2017-01-23 13:59:35 +01:00
Stian Thorgersen
052534de82
Merge pull request #3764 from vramik/KEYCLOAK-4098
...
KEYCLOAK-4098 simplify + fix migration test
2017-01-23 13:04:32 +01:00
Stian Thorgersen
7410bdb31c
Merge pull request #3756 from mstruk/KEYCLOAK-3657
...
KEYCLOAK-3657 Role id is not preserved during import-export operation
2017-01-23 09:59:02 +01:00
Hynek Mlnarik
5da491c270
KEYCLOAK-4181 Fix handling of SAML error code in broker
2017-01-19 16:30:06 +01:00
Stian Thorgersen
536b88790e
Merge pull request #3757 from mstruk/KEYCLOAK-4150
...
KEYCLOAK-4150 Unresolved variable ${cliane_security-admin-console} in admin web client
2017-01-19 13:55:36 +01:00
Vlasta Ramik
aef6bb9789
simplify + fix migration test
2017-01-19 12:35:59 +01:00
Pedro Igor
c7f2a0ffdd
Merge pull request #3766 from pedroigor/KEYCLOAK-4203
...
[KEYCLOAK-4203] - Removing references to Drools
2017-01-18 13:31:23 -02:00
Pedro Igor
c19360c6f2
[KEYCLOAK-4203] - Removing references to Drools
2017-01-18 12:44:30 -02:00
Hynek Mlnarik
df4f1e7129
KEYCLOAK-4167 Always use preset key for verification if key ID not set
2017-01-18 10:29:06 +01:00
Stian Thorgersen
212182ee34
Merge pull request #3765 from zschwarz/community
...
KEYCLOAK-4233 Run failing i18n tests with community profile
2017-01-18 08:52:17 +01:00
Stian Thorgersen
e364680792
Merge pull request #3721 from hmlnarik/KEYCLOAK-3399-End-session-endpoint-returns-error-when-keycloak-session-is-expired
...
KEYCLOAK-3399 Ignore user session expiration on OIDC logout
2017-01-18 08:38:53 +01:00
Slawomir Dabek
9bb65ba9b7
KEYCLOAK-4224 Allow hiding identity providers on login page
2017-01-17 14:32:59 +01:00
zschwarz
ae40bfb96e
KEYCLOAK-4233 Run failing i18n tests with community profile
2017-01-16 15:27:39 +01:00
Vaclav Muzikar
547f5ecfa6
KEYCLOAK-4230 Fix failing Arquillian tests in the "other" module
2017-01-16 10:59:02 +01:00
Stian Thorgersen
1913f801b9
Merge pull request #3739 from hmlnarik/KEYCLOAK-2847-Unexpected-error-when-trying-to-update-clientTemplate-to-already-existing-name
...
KEYCLOAK-2847 Fix for client template duplicate name
2017-01-16 09:45:39 +01:00
Marko Strukelj
d68f6bbc42
KEYCLOAK-4150 Unresolved variable ${cliane_security-admin-console} in admin web client
2017-01-13 17:48:21 +01:00
Marko Strukelj
7de999a7f9
KEYCLOAK-3657 Role id is not preserved during import-export operation
2017-01-13 17:46:30 +01:00
Pavel Drozd
2f7143e72f
Merge pull request #3749 from pdrozd/KEYCLOAK-4210
...
KEYCLOAK-4210: Added Fuse admin tests
2017-01-13 11:37:24 +01:00
Hynek Mlnarik
0b58bebc90
KEYCLOAK-2847 Fix for client template duplicate name
2017-01-13 09:32:28 +01:00
mposolda
93157e49d5
KEYCLOAK-4201 Offline tokens become useless when accessing admin REST API
2017-01-13 09:06:53 +01:00
Pavel Drozd
3d9f11168e
KEYCLOAK-4210: Added Fuse admin tests
2017-01-13 01:05:37 +01:00
Bill Burke
1e51ade620
Merge remote-tracking branch 'upstream/master'
2017-01-12 09:34:36 -05:00
Bill Burke
89e6f93fa4
KEYCLOAK-4099
2017-01-12 09:34:26 -05:00
Bill Burke
41630d6962
Merge pull request #3727 from hmlnarik/KEYCLOAK-4141
...
KEYCLOAK-4141
2017-01-12 08:49:29 -05:00
Hynek Mlnarik
e11957ecf3
KEYCLOAK-4167 Make OIDC identity provider key ID configurable
2017-01-11 18:24:22 +01:00
Marek Posolda
227900f288
Merge pull request #3731 from mposolda/master
...
KEYCLOAK-4175 Provide a way to set the connect and read timeout for l…
2017-01-10 09:49:18 +01:00
Hynek Mlnarik
4df70c517d
KEYCLOAK-4141
2017-01-10 09:02:36 +01:00
Pavel Drozd
cbd6f7e1d0
Merge pull request #3723 from mhajas/KEYCLOAK-3841
...
KEYCLOAK-3841 Unignore and fix fuse on eap test
2017-01-10 08:10:22 +01:00
mposolda
c32620b718
KEYCLOAK-4175 Provide a way to set the connect and read timeout for ldap connections
2017-01-09 21:35:58 +01:00
mposolda
14669dfbc5
KEYCLOAK-4178 Bad error message when kerberos provider unavailable
2017-01-09 16:56:58 +01:00
mposolda
a09bc6520f
KEYCLOAK-2888 KEYCLOAK-3927 Fully migrate kerberos tests to the new testsuite
2017-01-09 13:50:41 +01:00
Pavel Drozd
fb374ad99d
Merge pull request #3716 from mhajas/KEYCLOAK-3704
...
KEYCLOAK-3704 Add missing test
2017-01-08 16:09:12 +01:00
Pavel Drozd
a4f46d3310
Merge pull request #3714 from vramik/KEYCLOAK-4109
...
KEYCLOAK-4109 test + minor fix
2017-01-08 16:07:34 +01:00
Stian Thorgersen
f1dbe3c9e2
Merge pull request #3722 from stianst/KEYCLOAK-4096
...
KEYCLOAK-4096 Add migration test for realm keys
2017-01-06 16:08:10 +01:00
Hynek Mlnarik
9fb3201c8b
KEYCLOAK-3399 Ignore user session expiration on OIDC logout
2017-01-06 15:15:46 +01:00
mhajas
86c49f5e89
KEYCLOAK-3841 Unignore and fix fuse on eap test
2017-01-06 14:39:24 +01:00
Stian Thorgersen
60eda52aba
KEYCLOAK-4096 Add migration test for realm keys
2017-01-06 14:18:57 +01:00
mhajas
61e7936d79
KEYCLOAK-3704 Add missing test
2017-01-05 16:55:40 +01:00
Vlasta Ramik
b0644ce18c
test for KEYCLOAK-4109 + fix AuthorizationDisabledInPreviewTest
2017-01-05 11:14:41 +01:00
Pavel Drozd
f9e87516ae
Merge pull request #3709 from mhajas/KEYCLOAK-3658
...
KEYCLOAK-3658 Add missing test
2017-01-05 11:02:44 +01:00
Pavel Drozd
77293b85e0
Merge pull request #3701 from vramik/KEYCLOAK-4145
...
KEYCLOAK-4145 fix PartialImportTest for migration tests
2017-01-05 10:58:51 +01:00
Pedro Igor
ed75ef900a
[KEYCLOAK-3517] - Removing SAML ECP from expected flows. ECP already tested in other places.
2017-01-04 13:06:08 -02:00
mhajas
180352aa09
KEYCLOAK-3658 Add missing test
2017-01-04 09:00:36 +01:00
Stian Thorgersen
732d56b0c0
Merge pull request #3706 from hmlnarik/KEYCLOAK-4148-StaxParserUtil-should-instantiate-XMLInputFactory-only-once
...
KEYCLOAK-4148 Instantiate XMLInputFactory in singleton-like manner
2017-01-04 07:22:17 +01:00
Stian Thorgersen
08aeb13804
Merge pull request #3705 from hmlnarik/KEYCLOAK-3950-Tests-of-SAML-AuthnRequests-NameID-format-variants
...
KEYCLOAK-3950 - Tests for SAML Name ID format variants in AuthnRequest
2017-01-04 07:15:33 +01:00
Stian Thorgersen
1f0469894a
Merge pull request #3702 from mstruk/admin-cli
...
KEYCLOAK-4146 Admin CLI enhancements
2017-01-04 07:13:09 +01:00
Stian Thorgersen
8a0859fcba
Merge pull request #3700 from stianst/KEYCLOAK-2980
...
KEYCLOAK-2980 Fix admin query for resource path
2017-01-04 07:01:19 +01:00
Hynek Mlnarik
1eb0cde74f
KEYCLOAK-4148 Instantiate XMLInputFactory in singleton-like manner
2017-01-03 15:34:28 +01:00
Hynek Mlnarik
32f8fd4b9f
KEYCLOAK-3950 - Tests for SAML Name ID format variants in AuthnRequest
2017-01-03 15:34:28 +01:00
Hynek Mlnarik
40a8f0a243
KEYCLOAK-3950 - Tests for SAML Name ID format variants in AuthnRequest
2017-01-03 12:48:18 +01:00
Stian Thorgersen
f2ee9df600
KEYCLOAK-4116 Trim username on recover password page
2017-01-03 11:50:08 +01:00
Marko Strukelj
9ab44b79ce
KEYCLOAK-4146 Admin CLI enhancements
...
- Added -b, --body and composite roles support
- Added a test that performs a demo session
2017-01-03 11:14:12 +01:00
Vlasta Ramik
50c11e105b
fix PartialImportTest for migration tests
2017-01-03 10:36:22 +01:00
Stian Thorgersen
b7c98ed433
KEYCLOAK-2980 Fix admin query for resource path
2017-01-03 10:34:21 +01:00
Stian Thorgersen
171c6ab88f
Merge pull request #3697 from stianst/master
...
Cleanup of tests including groups for Travis
2017-01-03 08:41:00 +01:00
Stian Thorgersen
e0bfb13ed9
Cleanup of tests including groups for Travis
2017-01-03 07:52:00 +01:00
Stian Thorgersen
1c0e204f50
Merge pull request #3690 from stianst/master
...
Bump version to 2.5.1.Final-SNAPSHOT
2017-01-02 08:52:04 +01:00
Marek Posolda
b1d9fd670a
Merge pull request #3691 from vramik/migration-duplicate-emails
...
KEYCLOAK-4059 Added migration test
2016-12-22 12:42:16 +01:00
Stian Thorgersen
e805ffd945
Bump version to 2.5.1.Final-SNAPSHOT
2016-12-22 08:22:18 +01:00
Stian Thorgersen
04179c5681
Merge branch 'KEYCLOAK-4004' of https://github.com/l-robinson/keycloak into l-robinson-KEYCLOAK-4004
2016-12-22 06:13:41 +01:00
Vlasta Ramik
bb00524f94
Added migration for KEYCLOAK-4059
2016-12-21 15:39:48 +01:00
Vlasta Ramik
7f9e6bbf60
KEYCLOAK-3830 added missing test
2016-12-21 14:45:30 +01:00
Stian Thorgersen
f97a3e0745
Merge pull request #3678 from vramik/KEYCLOAK-3777
...
KEYCLOAK-3777 added missing test
2016-12-20 14:04:35 +01:00
Stian Thorgersen
d365d9d784
Merge pull request #3649 from sldab/bearer-client-credentials
...
KEYCLOAK-4086 Client credentials missing in bearer-only JSON config
2016-12-20 12:32:03 +01:00
Vlasta Ramik
55d53214a1
KEYCLOAK-3777 added missing test
2016-12-20 11:50:37 +01:00
Stian Thorgersen
f6323d94ec
Merge pull request #3676 from stianst/KEYCLOAK-4109
...
KEYCLOAK-4109 Ability to disable impersonation
2016-12-20 09:35:03 +01:00
Stian Thorgersen
eb7ad07e31
KEYCLOAK-4109 Ability to disable impersonation
2016-12-20 08:46:21 +01:00
Pedro Igor
0b3e867362
[KEYCLOAK-4034] - Minor changes to policy enforcer
2016-12-19 23:44:51 -02:00
l-robinson
01a8c13ac0
Additional client name added to AccountTest.applications()
2016-12-20 09:40:19 +10:30
Pedro Igor
40591cff25
Merge pull request #3662 from pedroigor/KEYCLOAK-4034
...
[KEYCLOAK-4034] - Improvements to UI, performance and some code cleanup
2016-12-19 16:49:10 -02:00
Slawomir Dabek
16fb1e2078
KEYCLOAK-4086 Client credentials missing in bearer-only Keycloak OIDC JSON
2016-12-19 16:55:19 +01:00
Stian Thorgersen
faeff029fa
Merge pull request #3664 from mstruk/admin-cli
...
KEYCLOAK-912 Admin CLI
2016-12-19 15:46:17 +01:00
Marek Posolda
c6363aa146
Merge pull request #3630 from sldab/duplicate-email-support
...
KEYCLOAK-4059 Support for duplicate emails
2016-12-19 15:37:18 +01:00
Pedro Igor
c9c9f05e29
[KEYCLOAK-4034] - Improvements to UI, performance and some code cleanup
2016-12-19 11:22:37 -02:00
Stian Thorgersen
3bd3d0285d
Merge branch 'duplicate-groups' of https://github.com/ssilvert/keycloak into ssilvert-duplicate-groups
2016-12-19 13:07:39 +01:00
Stian Thorgersen
b8adfcad87
Merge pull request #3658 from hmlnarik/KEYCLOAK-4095--Not-Recently-Used-Password-Policy-with-value-set-to-1-doesn-t-work
...
KEYCLOAK-4095 Fix for expiring passwords
2016-12-19 12:15:26 +01:00
Slawomir Dabek
93cec9b3ee
KEYCLOAK-4059 Support for duplicate emails
2016-12-19 10:55:12 +01:00
Stian Thorgersen
f29bb7d501
KEYCLOAK-4092 key provider for HMAC signatures
2016-12-19 10:50:43 +01:00
Marko Strukelj
c3d9859c6e
KEYCLOAK-912 Admin CLI
2016-12-19 01:05:03 +01:00
Hynek Mlnarik
787a3f8fcc
KEYCLOAK-4095 Fix for expiring passwords
2016-12-16 14:45:05 +01:00
Hynek Mlnarik
5453bec1bf
KEYCLOAK-4079, KEYCLOAK-4080 Fix for single-valued claims
2016-12-16 10:00:36 +01:00
Pavel Drozd
5464655bc2
Merge pull request #3641 from tkyjovsk/KEYCLOAK-4060
...
KEYCLOAK-4060 Arquillian test deployments have redundant jboss module dependencies
2016-12-14 15:10:17 +01:00
Pavel Drozd
768c3eb9a7
Merge pull request #3636 from vramik/KEYCLOAK-3042
...
KEYCLOAK-3042 added missing test
2016-12-14 15:09:34 +01:00
Stian Thorgersen
97a08a1d99
Merge pull request #3644 from stianst/KEYCLOAK-4071
...
KEYCLOAK-4071
2016-12-14 09:55:55 +01:00
Stian Thorgersen
480d4e6f4f
KEYCLOAK-4071
2016-12-14 07:01:54 +01:00
Tomas Kyjovsky
b1fe07ac3d
KEYCLOAK-4060 removed redundant jboss module dependencies from test deployments
2016-12-13 16:21:45 +01:00
Hynek Mlnarik
642de06fb5
KEYCLOAK-4040 Support a letter-case variant of md:OrganizationURL
2016-12-13 16:07:11 +01:00
Pavel Drozd
76385157fc
Merge pull request #3634 from tkyjovsk/KEYCLOAK-4061
...
KEYCLOAK-4061 Testsuite URLProvider not working right on remote EAP6/AS7 app server
2016-12-13 14:05:05 +01:00
Hynek Mlnarik
5006fe2292
KEYCLOAK-4062 - GUI changes for KeyName format + few tests
2016-12-12 22:29:01 +01:00
Vlasta Ramik
63ddabe5fb
KEYCLOAK-3042 added missing test
2016-12-12 10:47:40 +01:00
Bill Burke
5996149a8d
KEYCLOAK-3506
2016-12-10 17:01:08 -05:00
Bill Burke
62029e8a33
KEYCLOAK-3506
2016-12-10 11:59:29 -05:00
Tomas Kyjovsky
cf62715499
KEYCLOAK-4061 fixed testsuite URLProvider for AS7/EAP6 app server (managed and remote mode)
2016-12-09 17:41:07 +01:00
Bill Burke
1bfdff0e25
Merge pull request #3614 from vramik/KEYCLOAK-4031
...
KEYCLOAK-4031 fix testBasicMappingMultipleValues
2016-12-09 09:10:03 -05:00
Bill Burke
ba14b9d942
Merge pull request #3626 from mhajas/KEYCLOAK-4044
...
KEYCLOAK-4044 Fix failing adapter tests
2016-12-09 09:09:41 -05:00
Bill Burke
1f0600044a
KEYCLOAK-3967
2016-12-08 19:29:02 -05:00
Bill Burke
d3e3990d77
Merge pull request #3629 from patriot1burke/master
...
KEYCLOAK-2806
2016-12-08 17:36:28 -05:00
Bill Burke
4a80f1e913
Merge remote-tracking branch 'upstream/master'
2016-12-08 17:05:46 -05:00
Bill Burke
5f07fa8057
KEYCLOAK-2806
2016-12-08 16:28:22 -05:00
mhajas
ae36b3c832
KEYCLOAK-4044 Fix failing adapter tests
2016-12-08 09:52:20 +01:00
mhajas
e0c62e25b2
KEYCLOAK-3339 Fix authorization tests on EAP6 + JDK7
2016-12-08 09:50:14 +01:00
Bill Burke
31d2cde6e5
Merge pull request #3615 from abstractj/KEYCLOAK-3560
...
[KEYCLOAK-3560]: Unable to import exported users which contain terms_and_conditions required action
2016-12-06 22:07:58 -05:00
Bill Burke
75e2b404c8
Merge pull request #3618 from abstractj/KEYCLOAK-3685
...
[KEYCLOAK-3685]: Username not updated when "Email as username" is enabled
2016-12-06 22:06:55 -05:00
Bill Burke
68c8bfa0e1
KEYCLOAK-2705
2016-12-06 17:32:41 -05:00
Bruno Oliveira
ddb201db6c
[KEYCLOAK-3685]: Username not updated when "Email as username" is enabled
2016-12-06 19:46:31 -02:00
Bruno Oliveira
15f23eb045
[KEYCLOAK-3560]: Unable to import exported users which contain terms_and_conditions required action
2016-12-06 15:29:56 -02:00
Vlasta Ramik
0d110ceb30
KEYCLOAK-4031 fix testBasicMappingMultipleValues
2016-12-06 14:11:24 +01:00
Hynek Mlnarik
41a5598103
KEYCLOAK-3655 Tests for adding duplicate auth flow
2016-12-06 08:52:38 +01:00
Hynek Mlnarik
3c4114091f
KEYCLOAK-4035 Composite roles need to be expanded in SAML attribute mapper
2016-12-05 16:16:08 +01:00
Vlasta Ramik
773c88cc04
KEYCLOAK-4027 Make AbstractTests really abstract in testsuite
2016-12-05 12:03:05 +01:00
l-robinson
1c66ce7dd7
Additional test case added to check the text in the 'Back to application' link
2016-12-05 12:13:30 +10:30
Bill Burke
d7df86d6d0
Merge pull request #3526 from mhajas/KEYCLOAK-3017
...
KEYCLOAK-3017 Location header not present in responses from admin endpoints test
2016-12-03 13:47:15 -05:00
Bill Burke
305dcb2b1e
Merge pull request #3552 from hmlnarik/KEYCLOAK-3439-database-encoding
...
KEYCLOAK-3439, KEYCLOAK-3893, KEYCLOAK-3894 - Support for Unicode
2016-12-03 13:44:10 -05:00
Bill Burke
3840aed5f7
Merge pull request #3594 from hmlnarik/KEYCLOAK-3971-SAML-Authentication-signature-verification-exception-when-user-name-contains-european-special-characters
...
KEYCLOAK-3971 Tests for Unicode (ext Latin) usernames in SAML
2016-12-03 13:35:11 -05:00
Hynek Mlnarik
a09e78873e
KEYCLOAK-3971 Tests for Unicode (ext Latin) usernames in SAML
2016-12-02 21:19:32 +01:00
mposolda
17d8394ab6
KEYCLOAK-3340 Service Account user not renamed when renaming client-id
2016-12-02 18:13:29 +01:00
mposolda
cccb532a21
KEYCLOAK-3701 NullPointerException when trying to get access token from offline token
2016-12-02 16:35:21 +01:00
Stian Thorgersen
739178d840
Merge pull request #3583 from stianst/KEYCLOAK-3733
...
KEYCLOAK-3733 Added tests for max results in paginated endpoints
2016-12-02 14:02:35 +01:00
Stian Thorgersen
695aa7bec9
KEYCLOAK-3733 Added tests for max results in paginated endpoints
2016-12-02 08:25:46 +01:00
Stian Thorgersen
209f8155d1
KEYCLOAK-3835 Remove redirect on flow and return not modified if page is refreshed
2016-12-02 06:29:59 +01:00
Manuel Palacio
bfec073457
KEYCLOAK-3648
2016-12-01 19:34:33 +01:00
Hynek Mlnarik
46d3555798
KEYCLOAK-3439, KEYCLOAK-3893, KEYCLOAK-3894 - Support for Unicode
...
Treatment of Unicode characters varies among databases. This change
adds support for Unicode characters in the following fields:
* Realms: display name, HTML display name
* Users: username, given name, last name, attribute values
* Groups: name, attribute values
* Components: attribute values
* Roles: name
* Descriptions of objects
Unicode support for the rest of the fields depends on database vendor
and is described in the installation guide in more detail.
2016-12-01 17:23:58 +01:00
mposolda
74967737ee
KEYCLOAK-3824 Ensure sending notBefore invalidates JWKPublicKeyLocator
2016-12-01 17:07:50 +01:00
mhajas
a347cb591d
KEYCLOAK-3017 Location header not present in responses from admin endpoints
2016-12-01 15:33:53 +01:00
mposolda
a38544796f
KEYCLOAK-3823 KEYCLOAK-3824 Added public-key-cache-ttl for OIDC adapters. Invalidate cache when notBefore sent
2016-12-01 12:25:07 +01:00
Stian Thorgersen
b771b84f56
Bump to 2.5.0.Final-SNAPSHOT
2016-11-30 15:44:51 +01:00
mposolda
d0a96d463d
KEYCLOAK-3831 Improve AddressMapper configurability. Support for 'formatted' subclaim
2016-11-30 13:04:45 +01:00
mposolda
803fde6c1d
KEYCLOAK-3124 Possibility test adapter on embedded undertow
2016-11-29 22:08:23 +01:00
Pavel Drozd
c1d93e251d
Merge pull request #3542 from mhajas/KEYCLOAK-1881
...
KEYCLOAK-1881 Fix SAML Filter key rotation tests
2016-11-29 16:40:59 +01:00
Pavel Drozd
8f3256675a
Merge pull request #3534 from tkyjovsk/KEYCLOAK-3683
...
KEYCLOAK-3683 Updated OIDC adapter test for secure-deployments
2016-11-29 16:40:24 +01:00
Pavel Drozd
833c56e17b
Merge pull request #3508 from mhajas/KEYCLOAK-3653
...
KEYCLOAK-3653 Tests for cert endpoint
2016-11-29 16:37:44 +01:00
Pavel Drozd
9bb59c0f94
Merge pull request #3496 from tkyjovsk/performance-tests
...
Updated performance tests. Added app-profile-jee test application from qs.
2016-11-29 16:37:17 +01:00
Marek Posolda
80c4b2aa31
Merge pull request #3556 from mposolda/master
...
KEYCLOAK-3822 Changing signature validation settings of an external I…
2016-11-28 22:37:44 +01:00
Bill Burke
63458a7de7
Merge pull request #3559 from patriot1burke/master
...
KEYCLOAK-3980
2016-11-28 13:36:52 -05:00
Bill Burke
1dacddb7e3
KEYCLOAK-3980
2016-11-28 12:20:40 -05:00
mposolda
69ce1e05f0
KEYCLOAK-3822 Changing signature validation settings of an external IdP is not sometimes reflected
2016-11-28 15:27:25 +01:00
Hynek Mlnarik
65b269cd54
KEYCLOAK-3731 Provide functionality for IdP-initiated SSO for broker
...
A SAML brokered IdP can send unsolicited login response to the broker.
This commit adds a new GET/POST endpoint under [broker SAML
endpoint]/clients/{client_id}. Broken will respond to submission to
this new endpoint by looking up a SAML client with URL name equal to
client_id, and if found, it performs IdP-initiated SSO to that client.
2016-11-28 13:54:04 +01:00
mposolda
7c6032cc84
KEYCLOAK-3825 Ability to expire publicKeys cache. Migrated OIDCBrokerWithSignatureTest to new testsuite
2016-11-25 17:45:37 +01:00
Marek Posolda
0262b64062
Merge pull request #3544 from hmlnarik/KEYCLOAK-3648-test
...
KEYCLOAK-3648 - Tests for UserAttributeMapper broker mapper
2016-11-24 13:31:17 +01:00
Hynek Mlnarik
bd920b8ba9
KEYCLOAK-3648 - Tests for UserAttributeMapper broker mapper
2016-11-24 07:50:22 +01:00
Bill Burke
ccbd8e8c70
remove User Fed SPI
2016-11-23 16:06:44 -05:00
Tomas Kyjovsky
aae368f1e7
Added parameter check to WaitUtils.pause()
2016-11-23 15:52:41 +01:00
Bill Burke
fad33bc50f
Merge remote-tracking branch 'upstream/master'
2016-11-23 08:31:28 -05:00
Bill Burke
d5925b8ccf
remove realm UserFed SPI methods
2016-11-23 08:31:20 -05:00
mhajas
5e97a46afc
KEYCLOAK-1881 Fix SAML Filter key rotation tests
2016-11-23 10:53:13 +01:00
Marek Posolda
8ee2134e05
Merge pull request #3537 from hmlnarik/KEYCLOAK-3035
...
KEYCLOAK-3035 - Fix intermittent failures and refactor broker test
2016-11-23 10:48:38 +01:00
Bill Burke
2da9986717
Merge pull request #3540 from mhajas/KEYCLOAK-3671
...
KEYCLOAK-3671
2016-11-22 14:48:59 -05:00
Bill Burke
045d6ef1d0
Merge remote-tracking branch 'upstream/master'
2016-11-22 11:28:09 -05:00
mhajas
b2d48c86a6
KEYCLOAK-3671
2016-11-22 16:32:39 +01:00
Stian Thorgersen
6ec82865d3
Bump version to 2.4.1.Final-SNAPSHOT
2016-11-22 14:56:21 +01:00
Hynek Mlnarik
dab2225a39
KEYCLOAK-3035 - Fix intermittent failures and refactor broker test
2016-11-22 14:51:44 +01:00
Tomas Kyjovsky
d44f347b08
Added 2nd secure-deployment, added option to test with separate realm configuration in keycloak subsystem. Moved jboss-specific test to a separate class.
2016-11-22 11:43:26 +01:00
Bill Burke
a3cb3730b4
sssd port
2016-11-21 17:24:55 -05:00
Bill Burke
798fd84698
Merge remote-tracking branch 'upstream/master'
2016-11-21 11:33:52 -05:00
Bill Burke
19575b2c8f
port kerberos
2016-11-21 11:33:44 -05:00
Hynek Mlnarik
8f31425daf
KEYCLOAK-3469 Fix in the account test
2016-11-21 16:00:36 +01:00
mposolda
76bfbad2c4
KEYCLOAK-3895 Make UserSessionProvider and UserSessionPersisterProvider to rely on UserRemovedEvent callbacks
2016-11-18 15:58:33 +01:00
Stian Thorgersen
7043ecc21b
KEYCLOAK-3881 Fix login status iframe with * origin
2016-11-18 12:50:52 +01:00
Marek Posolda
3e71aeddf3
Merge pull request #3479 from hmlnarik/KEYCLOAK-3469-UserRealmRoleMapper
...
KEYCLOAK-3469 Make role mappers account for user groups
2016-11-18 09:21:56 +01:00
Marek Posolda
a2e00e4c3b
Merge pull request #3497 from vramik/KEYCLOAK-3899
...
KEYCLOAK-3899 Make migration properties available in tests
2016-11-18 09:12:10 +01:00
Marek Posolda
2c6e9be8e5
Merge pull request #3504 from vramik/KEYCLOAK-3907
...
KEYCLOAK-3907 Test backwards compatibility of realm import
2016-11-18 09:10:59 +01:00
Marek Posolda
b434c2b9cf
Merge pull request #3510 from ssilvert/delete-subflows
...
KEYCLOAK-3681: Delete top flow doesn't remove all subflows
2016-11-18 08:50:13 +01:00
Stan Silvert
a0ae8c126e
Add comment to test
2016-11-16 12:45:34 -05:00
Stan Silvert
55556fc63c
KEYCLOAK-3681: Delete top flow doesn't remove all subflows
2016-11-16 12:43:11 -05:00
mhajas
8fc5b00d91
KEYCLOAK-3653 Tests for cert endpoint
2016-11-16 15:31:48 +01:00
Vlasta Ramik
50339f6f0e
Test backwards compatibility of realm import
2016-11-16 13:17:04 +01:00
Stian Thorgersen
26b1541f4a
Merge pull request #3476 from abstractj/KEYCLOAK-3875
...
[KEYCLOAK-3875] - Conditional OTP Forms not working as expected
2016-11-16 12:44:50 +01:00
Stian Thorgersen
1c3a475d1e
Merge pull request #3485 from hmlnarik/KEYCLOAK-3071
...
KEYCLOAK-3071 Add SOAP and PAOS endpoints to valid redirect URIs on SP import
2016-11-16 12:38:45 +01:00
Bill Burke
8794416241
fix db2
2016-11-14 16:22:30 -05:00
Bill Burke
cc0eb47814
merge
2016-11-14 15:09:41 -05:00
Bill Burke
c280634bfa
fix tests
2016-11-14 15:06:17 -05:00
Pedro Igor
fb1cd9d27d
[KEYCLOAK-3554] - Properly handle dependencies between policies when importing settings
2016-11-14 18:55:53 +00:00
Vlasta Ramik
ab0514041e
Make migration properties available in tests
2016-11-14 13:09:03 +01:00
Hynek Mlnarik
750e942267
KEYCLOAK-3469 Make role mappers account for user groups
2016-11-14 11:38:00 +01:00
Bruno Oliveira
39f40bc005
[KEYCLOAK-3875] - Conditional OTP Forms not working as expected
2016-11-11 15:16:08 -02:00
Pavel Drozd
1052c71124
Merge pull request #3488 from vramik/KEYCLOAK-3885
...
KEYCLOAK-3885 Add missing migration test for 2.3.0
2016-11-11 09:46:03 +01:00
Stian Thorgersen
088f0ea630
Merge pull request #3490 from stianst/KEYCLOAK-3086
...
[KEYCLOAK-3086] - NPE when accessing Account with invalid clientId s…
2016-11-11 09:35:45 +01:00
Bruno Oliveira
675faee593
[KEYCLOAK-3086] - NPE when accessing Account with invalid clientId set as ?referrer, and additional referrer_uri set
2016-11-10 13:49:40 +01:00
Stian Thorgersen
7e33f4a7d1
KEYCLOAK-3882 Split server-spi into server-spi and server-spi-private
2016-11-10 13:28:42 +01:00
Vlasta Ramik
71c88a8dfc
Add missing migration test for 2.3.0
2016-11-10 11:02:26 +01:00
Stian Thorgersen
52a4509ada
Merge pull request #3483 from hmlnarik/KEYCLOAK-3870-keycloak-saml-xsd
...
KEYCLOAK-3870 Schema for keycloak-saml.xml
2016-11-10 08:20:24 +01:00
Hynek Mlnarik
8816b55843
KEYCLOAK-3071 Add SOAP and PAOS endpoints to valid redirect URIs on SP import
2016-11-09 14:13:53 +01:00
Hynek Mlnarik
025cf5ebaf
KEYCLOAK-3870 Schema for keycloak-saml.xml
...
Updated schema schema for keycloak-saml.xml (added documentation, set
up enumeration instead of free string where applicable per documentation)
and updated existing keycloak-saml.xml files with schema reference.
2016-11-09 10:45:43 +01:00
Vlasta Ramik
6f1b8e1fee
remove KEYCLOAK_REMEMBERME when user logs in without rememberme checked + tests
2016-11-09 10:33:46 +01:00
Pavel Drozd
c05057748f
Merge pull request #3474 from vramik/KEYCLOAK-3489
...
KEYCLOAK-3489 migration tests - minor fix
2016-11-08 15:38:14 +01:00