rradillen
b71198af9f
[KEYCLOAK-8575] oidc idp basic auth ( #6268 )
...
* [KEYCLOAK-8575] Allow to choose between basic auth and form auth for oidc idp
* uncomment ui and add tests
* move basic auth to abstract identity provider (except for getting refresh tokens)
* removed duplications
2019-09-19 14:36:16 +02:00
rmartinc
7f54a57271
KEYCLOAK-10757: Replaying assertion with signature in SAML adapters
2019-09-18 16:49:00 +02:00
madgaet
c35718cb87
[KEYCLOAK-9809] Support private_key_jwt authentication for external IdP
2019-09-17 16:04:23 +02:00
Jan Lieskovsky
63e9eec52d
[KEYCLOAK-11415] Switch the 'GroupMapperConfig.PRESERVE_GROUP_INHERITANCE' setting reliably
...
Use own, separate context when trying to switch 'GroupMapperConfig.PRESERVE_GROUP_INHERITANCE'
group mapper config setting to 'false' (or back), across the various tests from LDAPGroupMapperSyncTest
suite. This makes the test results deterministic again (prevents 'test02_syncWithGroupInheritance()'
and 'test03_syncWithDropNonExistingGroups()' tests randomly to fail depending if attempt
to reset the 'GroupMapperConfig.PRESERVE_GROUP_INHERITANCE' back to 'true' in previous
'test01_syncNoPreserveGroupInheritance()' test succeeded, or not)
Signed-off-by: Jan Lieskovsky <jlieskov@redhat.com>
2019-09-16 20:42:46 +02:00
Jan Lieskovsky
7ab854fecf
[KEYCLOAK-8253] When syncing flat (all groups being the top-level ones) structure
...
of LDAP groups from federation provider to Keycloak, perform the search if the
currently processed group already exists in Keycloak in log(N) time
Signed-off-by: Jan Lieskovsky <jlieskov@redhat.com>
2019-09-12 20:14:18 +02:00
Jan Lieskovsky
cfb225b499
[KEYCLOAK-8253] Improve the time complexity of LDAP groups synchronization
...
(in the direction from LDAP provider to Keycloak) from exponential to
linear time in the case of syncing flat LDAP groups structure
Add a corresponding test (intentionally configured as to be ignored
by CI/CD due to higher demand on time, required fo the test completion)
Signed-off-by: Jan Lieskovsky <jlieskov@redhat.com>
2019-09-12 09:54:13 +02:00
Cédric Couralet
9c37da0ee9
KEYCLOAK-8818 Support message bundle in theme resources
2019-09-11 08:03:16 +02:00
mhajas
2703388946
KEYCLOAK-11245 Adapt LDAPConnectionTestManager to use newly introduced LDAPContextManager
2019-09-10 22:51:19 +02:00
mhajas
9c2525ec1a
KEYCLOAK-11245 Use transcription object for LDAP bindCredential
2019-09-09 19:39:53 +02:00
Martin Kanis
4235422798
KEYCLOAK-11246 Use the transcription object for SMTP password
2019-09-09 13:27:11 +02:00
Hynek Mlnarik
9eb2e1d845
KEYCLOAK-11028 Use pessimistic locks to prevent DB deadlock when deleting objects
2019-09-09 10:57:49 +02:00
Stefan Guilhen
60205845a8
[KEYCLOAK-7264] Add a RoleMappingsProvider SPI to allow for the configuration of custom role mappers in the SAML adapters.
...
- Provides a default implementation based on mappings loaded from a properties file.
- Role mappers can also be configured in the keycloak-saml susbsytem.
2019-09-09 05:24:25 -03:00
rmartinc
a726e625e9
KEYCLOAK-10782: Credentials tab on clients can only be displayed with view-realm
2019-09-06 16:45:08 -03:00
Martin Kanis
b1be6c2bdd
KEYCLOAK-11247 Use the transcription object for Identity providers password
2019-09-06 15:29:11 +02:00
Pedro Igor
a1d8850373
[KEYCLOAK-7416] - Device Activity
2019-09-05 11:43:27 -03:00
Sebastian Laskawiec
69d6613ab6
KEYCLOAK-10169 OpenShift 4 Identity Provider
2019-09-05 16:33:59 +02:00
vmuzikar
2f9d875840
KEYCLOAK-11286 Fix tests in "other" module
2019-09-05 16:29:09 +02:00
vramik
ca6fbac599
KEYCLOAK-11150 testsuite dependency with auth-server-remote
2019-09-05 08:34:22 +02:00
Stefan Guilhen
bb9c811a65
[KEYCLOAK-10935] Add a vault transcriber implementation that can be obtained from the session.
...
- automatically parses ${vault.<KEY>} expressions to obtain the key that contains the secret in the vault.
- enchances the capabilities of the VaultProvider by offering methods to convert the raw secrets into other types.
2019-09-04 22:34:08 +02:00
mposolda
3a19db0c9d
KEYCLOAK-10921 Fix unstable RefreshTokenTest
2019-09-04 05:54:26 -03:00
Martin Bartos RH
a0ba6e593e
[KEYCLOAK-11024] RulesPolicyManagementTest failing with auth-server-undertow in universal pipeline
2019-09-02 11:58:30 +02:00
Niko Köbler
49e9cd759b
KEYCLOAK-10734 Let the check-sso feature do the check in hidden iframe
2019-08-20 15:41:09 -03:00
vmuzikar
b3004482fb
KEYCLOAK-10235 Fix ClientClientScopes Admin Console test
2019-08-20 14:10:21 -03:00
Pedro Igor
e12c245355
[KEYCLOAK-10779] - CSRF check to My Resources
...
(cherry picked from commit dbaba6f1b8c043da4a37c906dc0d1700956a0869)
2019-08-20 06:35:00 -03:00
Hynek Mlnarik
97811fdd51
KEYCLOAK-10786 Check signature presence in SAML broker
...
(cherry picked from commit ba9f73aaff22eb34c7dec16f4b76d36d855d569b)
2019-08-20 06:35:00 -03:00
Leon Graser
0ce10a3249
[KEYCLOAK-10653] Manage Consent via the Account API
2019-08-20 06:24:44 -03:00
Pedro Igor
3f2a38936c
[KEYCLOAK-11154] - Unstable Photoz Adapter Tests
2019-08-19 16:04:24 -03:00
mhajas
78ee5adfe8
KEYCLOAK-10034 Replace pause with waitForPageToLoad
2019-08-19 10:18:15 +02:00
Tomas Kyjovsky
fe18e93ba4
KEYCLOAK-10904 ExportImportTest unstable
...
- adding an exception for realm-management clients into the client confidentiality check
- fixing some performance test datasets to only enable authz for confidential clients
2019-08-16 16:08:08 -03:00
Nemanja Hiršl
411ea331f6
KEYCLOAK-10785 X.509 Authenticator - Update user identity source mappers
...
Update user identity sources and the way how X.509 certificates are mapped to the user to:
1. Include "Serial number + Issuer DN" as described in RFC 5280
2. Include "Certificate's SHA256-Thumbprint"
3. Exclude "Issuer DN"
4. Exclude "Issuer Email"
Add an option to represent serial number in hexadecimal format.
Documentation PR created: https://github.com/keycloak/keycloak-documentation/pull/714
KEYCLOAK-10785 - Documentation for new user identity source mappers
2019-08-16 11:35:50 -03:00
Takashi Norimatsu
8225157a1c
KEYCLOAK-6768 Signed and Encrypted ID Token Support
2019-08-15 15:57:35 +02:00
mposolda
67df6d03af
KEYCLOAK-10449 KEYCLOAK-10550 Fix manual DB migration test with MSSQL
2019-08-15 14:19:27 +02:00
Martin Bartos RH
925864530a
KEYCLOAK-10457 Merge preview features test: SocialLoginTest
2019-08-14 22:09:59 +02:00
Peter Skopek
71eed3af06
KEYCLOAK-10792 MigrationTest fails in pipeline: fix log file checker to start from the right position after server restart
2019-08-12 15:41:56 +02:00
Grzegorz Grzybek
f8ee7cc0f6
[KEYCLOAK-10918] For Fuse itests, update org.apache.karaf.management PID before restarting hawtio
2019-08-08 10:52:55 +02:00
Martin Bartos RH
9d67e92117
[KEYCLOAK-10465] Merge preview features test: OpenShiftTokenReviewEndpoint
2019-08-06 12:57:33 +02:00
Hynek Mlnarik
9bca5c9968
KEYCLOAK-10964 Remove realm reimport in SAMLServletAdapterTest
2019-08-05 09:35:04 +02:00
Martin Bartos RH
da85cff53b
[KEYCLOAK-10458] Merge preview features test: RulesPolicyManagement
2019-08-01 14:34:51 +02:00
Sebastian Laskawiec
041208bd25
KEYCLOAK-10033 Prevent connections going stale
...
See https://stackoverflow.com/questions/10558791/apache-httpclient-interim-error-nohttpresponseexception
2019-07-30 18:13:10 +02:00
Martin Bartos RH
b18d88a37b
[KEYCLOAK-10066] Merge Preview Features Test: OpenshiftClientStorage
2019-07-30 14:20:54 +02:00
vramik
215331e947
KEYCLOAK-10914 Cannot install artifact due to unresolved constraint in bundle in fuse test-apps
2019-07-30 13:13:19 +02:00
Pedro Igor
8b203d48ce
[KEYCLOAK-10949] - Proper error messages when failing to authenticate the request
2019-07-29 17:01:42 -03:00
Pedro Igor
967d21dbb5
[KEYCLOAK-10713] - Pagination to resources rest api
2019-07-29 16:19:22 -03:00
Stan Silvert
bc818367a1
KEYCLOAK-10854: App-initiated actions Phase I
2019-07-26 14:56:29 -03:00
Stan Silvert
6c79bdee41
KEYCLOAK-10854: App initiated actions phase I
2019-07-26 14:56:29 -03:00
mhajas
57a8fcb669
KEYCLOAK-10776 Add session expiration to Keycloak saml login response
2019-07-24 13:35:07 +02:00
mhajas
4b18c6a117
KEYCLOAK-7207 Check session expiration for SAML session
2019-07-24 13:35:07 +02:00
mhajas
bf33cb0cf9
KEYCLOAK-9102 Add tests for Saml RelayState
2019-07-24 12:28:00 +02:00
keycloak-bot
17e9832dc6
Set version to 8.0.0-SNAPSHOT
2019-07-19 19:05:03 +02:00
Leon Graser
e1cb17586f
display users in roles
2019-07-19 09:52:13 -04:00
Hynek Mlnarik
67f8622d13
KEYCLOAK-8318 Workaround Elytron's double encoding of the query parameters
...
Co-Authored-By: mhajas <mhajas@redhat.com>
2019-07-19 14:37:38 +02:00
mhajas
282569df23
KEYCLOAK-10797 Ignore test until the issue is resolved
2019-07-19 13:37:20 +02:00
Hynek Mlnarik
3d4283fac9
KEYCLOAK-9987 Upgrade to Wildfly17
...
Co-Authored-By: hmlnarik <hmlnarik@redhat.com>
2019-07-16 08:05:46 +02:00
Pedro Igor
5f5cb6cb7b
[KEYCLOAK-10808] - Do not show authorization tab when client is not confidential
2019-07-15 10:07:31 -03:00
Steeve Beroard
fc9a0e1766
[KEYCLOAK-8104] Keycloak SAML Adapter does not support clockSkew configuration
...
Co-Authored-By: vramik <vramik@redhat.com>
2019-07-15 13:08:52 +02:00
rmartinc
6d6db1f3e5
KEYCLOAK-10345: OCSP validation fails if there is no intermediate CA in the client certificate
2019-07-12 15:16:00 +02:00
mposolda
77e9f16ad3
KEYCLOAK-10813 ComponentsTest.testConcurrencyWithChildren failed with oracle due timeout
2019-07-12 10:42:37 +02:00
mposolda
c003dabf6c
KEYCLOAK-10753 Possibility for JavascriptExecutor to use the timeout from pageload.timeout property instead of hardcoded
2019-07-12 10:42:37 +02:00
mposolda
91b41b1a2e
KEYCLOAK-10793 Possibility to increase server startup timeout
2019-07-12 10:42:37 +02:00
Takashi Norimatsu
2e850b6d4a
KEYCLOAK-10747 Explicit Proof Key for Code Exchange Activation Settings
2019-07-12 08:33:20 +02:00
mposolda
625efcfdf8
KEYCLOAK-10445 KEYCLOAK-10446 Fixes for add DB tests with PostgreSQL 10.1 and PostgresPlus to the pipeline
2019-07-10 15:21:27 +02:00
Martin Kanis
efdf0f1bd8
KEYCLOAK-6839 You took too long to login after SSO idle
2019-07-10 10:15:26 +02:00
vramik
5a5325672b
KEYCLOAK-10718 Refactor fuse adapter test
2019-07-09 08:56:35 +02:00
mposolda
5f9feee3f8
KEYCLOAK-9846 Verifying signatures on CRL during X509 authentication
2019-07-08 20:20:38 +02:00
Tomasz Prętki
0376e7241a
KEYCLOAK-10251 New Claim JSON Type - JSON
2019-07-08 11:59:57 +02:00
Hynek Mlnarik
ca4e14fbfa
KEYCLOAK-7852 Use original NameId value in logout requests
2019-07-04 19:30:21 +02:00
mposolda
5b40691deb
KEYCLOAK-10355 Avoid LastSessionRefreshUnitTest to trigger scheduled tasks
2019-07-04 09:53:19 +02:00
Sebastian Laskawiec
b5d8f70cc7
KEYCLOAK-8224 Client not found error message
2019-07-03 18:34:56 +02:00
Asier Aguado
bed22b9b8d
[KEYCLOAK-10710] Make social providers compatible with OIDC UsernameTemplateMappers
2019-07-03 15:01:46 +02:00
rmartinc
bd5dec1830
KEYCLOAK-10112: Issues in loading offline session in a cluster environment during startup
2019-07-03 13:17:45 +02:00
Pedro Igor
0cdd23763c
[KEYCLOAK-10443] - Define a global decision strategy for resource servers
2019-07-02 09:14:37 -03:00
Peter Skopek
aca8c89d3e
KEYCLOAK-10075 fix drop all tables for postgres and mssql
2019-06-27 14:03:13 +02:00
mposolda
a46bf708c0
KEYCLOAK-9947 KEYCLOAK-10451 Better support for DB manual migration test with DB provided by docker or dballocator plugin
2019-06-27 13:52:17 +02:00
mhajas
fe62ece2c3
KEYCLOAK-10701 Remove SpringBoot test within test-apps directory
2019-06-24 21:58:48 +02:00
Jeroen ter Voorde
7654793713
[KEYCLOAK-10419] Remove user and group resource at the end of the GroupTest.
2019-06-21 11:31:01 +02:00
Jeroen ter Voorde
7518692c0d
[KEYCLOAK-10419] Added briefRepresentation parameter support to the admin client interface
...
And added a aquillian test for it.
2019-06-21 11:31:01 +02:00
mhajas
5435553dff
KEYCLOAK-8359 Node.js tests removed from arquillian testsuite
...
Tests are present in https://github.com/keycloak/keycloak-nodejs-connect repository
2019-06-14 11:10:20 -03:00
vramik
d245287320
KEYCLOAK-9598 Apache Tomcat adapter
2019-06-14 10:09:13 +02:00
mhajas
b3d3d5b59d
KEYCLOAK-10361 Fix instabilities on windows
2019-06-14 09:05:02 +02:00
Sebastian Laskawiec
e739344556
KEYCLOAK-9640 Unify surefire versions
2019-06-13 13:26:49 +02:00
Pedro Igor
c230ccb7e8
[KEYCLOAK-10634] - Permission not removing reference to resource when setting the resource type
2019-06-12 12:05:45 -03:00
Pedro Igor
fdc0943a92
[KEYCLOAK-8060] - My Resources REST API
2019-06-11 14:23:26 -03:00
Martin Bartos RH
6393dbad8d
KEYCLOAK-10582 Fixed bug with disabling Token Exchange feature
2019-06-11 08:27:23 +02:00
Martin Bartos RH
1b7b8244d0
KEYCLOAK-10459 Merge preview features test: FineGrainAdminUnit
2019-06-06 11:21:27 +02:00
Pedro Igor
61eb94c674
[KEYCLOAK-8915] - Support resource type in authorization requests
2019-06-04 21:02:54 -03:00
Martin Bartos RH
ccd90d5fdc
KEYCLOAK-10065 Merge preview features test: BrokerLinkAndTokenExchangeTest
2019-06-03 15:48:51 +02:00
Thomas Darimont
2825619243
KEYCLOAK-1033 Add PKCE support for JS Adapter
...
This adds support for the "S256" code_challenge_method to the JS Adapter.
Note that the method "plain" was deliberately left out as is not recommended
to be used in new applications.
Note that this PR includes two libraries:
- [base64-js]{@link https://github.com/beatgammit/base64-js }
- [js-sha256]{@link https://github.com/emn178/js-sha256 }
`base64-js` is needed for cross-browser support for decoding the
Uint8ArrayBuffer returned by `crypto.getRandomValues` to a PKCE
compatible base64 string.
`js-sha256` library is required because the `crypto.subtle.digest`
support is not available for all browsers.
The PKCE codeVerifier is stored in the callbackStore of the JS Adapter.
Note: This PR is based on #5255 which got messed up during a rebase.
2019-05-29 15:40:16 +02:00
mposolda
be2e1c333e
KEYCLOAK-10400 KEYCLOAK-10299 DBAllocator plugin fixes. Updated oracle version to 12cR1RAC
2019-05-29 15:05:15 +02:00
skyfalke
0007bad6f3
KEYCLOAK-10393 Fix permission ticket pagination in Authz Client
...
KEYCLOAK-10393 Ensure idempotency of find method of permission ticket store
2019-05-29 09:43:54 -03:00
Stefan Guilhen
40ec46b79b
[KEYCLOAK-8043] Allow prompt=none query parameter to be propagated to default IdP
2019-05-29 09:22:46 +02:00
Pedro Igor
e9ea1f0e36
[KEYCLOAK-10279] - Do not limit results when fetching resources
2019-05-28 15:35:29 -03:00
mhajas
45c024db74
KEYCLOAK-10358 Fix ConsoleProtectionTest auth-server url
2019-05-27 12:41:29 +02:00
mposolda
a980629e66
KEYCLOAK-10295 Tweaks for MariaDB testing in docker container
2019-05-24 12:52:55 +02:00
Réda Housni Alaoui
72d6ac518c
User password cache is not refreshed after updating the user with hashed credential
2019-05-23 14:16:40 +02:00
mhajas
3c96dfb041
KEYCLOAK-9895 Fix wrongly called assertCurrent method
2019-05-23 10:41:10 +02:00
mposolda
c77c061b47
KEYCLOAK-10291 Tweaks for MySQL docker testing.
2019-05-21 20:13:20 +02:00
vmuzikar
39b2136acb
KEYCLOAK-10337 Default value for product.unpacked.folder.name
2019-05-21 09:52:24 -03:00
vramik
ac6d877954
KEYCLOAK-10283 Update FuseAdapterTest to check login page directly
2019-05-21 14:26:37 +02:00
mposolda
4ced3b0aee
KEYCLOAK-10246 Fix MultipleRealmsTest on undertow
2019-05-20 20:33:23 +02:00
vramik
1928fa3fb9
KEYCLOAK-10268 adapt configure.xml for windows
2019-05-20 12:38:12 +02:00