Hynek Mlnarik
03cf9bad2e
KEYCLOAK-2964 - Fix groups not applied for authentication of admin operations
2016-10-11 15:21:38 +02:00
zschwarz
4bd38bb9c1
KEYLOAK-3663 OIDC servlet filter
2016-10-10 10:44:07 +02:00
Bill Burke
c5600e888d
revactor CredentialValidationOutput apis
2016-10-04 17:26:45 -04:00
Stian Thorgersen
f1156a49cf
Merge pull request #3273 from vramik/KEYCLOAK-3619
...
KEYCLOAK-3619 Update default datasource definition to XA
2016-10-03 13:54:20 +02:00
Bill Burke
d4c3fae546
merge conflicts
2016-09-30 19:19:12 -04:00
mposolda
f9a0abcfc4
KEYCLOAK-3493 KEYCLOAK-3532 Added KeyStorageProvider. Support key rotation for OIDC clients and identity providers with JWKS url.
2016-09-30 21:28:23 +02:00
Pavel Drozd
6e00587468
Merge pull request #3264 from vmuzikar/KEYCLOAK-3616
...
KEYCLOAK-3616 Add integration tests for Node.js adapter
2016-09-30 14:33:07 +02:00
Vlasta Ramik
550ec2ff51
Update default datasource definition to XA
2016-09-30 12:50:17 +02:00
Pavel Drozd
bcf5ac56cd
Merge pull request #3266 from mhajas/KEYCLOAK-3586
...
KEYCLOAK-3586 Adding tests for updateToken and timeSkew
2016-09-29 11:13:26 +02:00
Pavel Drozd
aa1ad029bb
Merge pull request #3252 from mhajas/KEYCLOAK-3604
...
KEYCLOAK-3604 Compile servlets and filters under JDK7
2016-09-29 11:06:21 +02:00
Stian Thorgersen
5d34b7e682
Merge pull request #3189 from thomasdarimont/issue/KEYCLOAK-3491-revise-scripting-support
...
KEYCLOAK-3491 Revise Scripting Support
2016-09-29 10:12:15 +02:00
mhajas
69f66edb5f
KEYCLOAK-3604 Compile servlets and filters under JDK7
2016-09-29 09:51:12 +02:00
Bill Burke
8967ca4066
refactor mongo entities, optimize imports
2016-09-28 15:25:39 -04:00
Bruno Oliveira
a5b5e78eba
Inclusion of test to check the federation provider list when SSSD is enabled
2016-09-28 14:16:41 -03:00
Stian Thorgersen
a58c985934
Merge pull request #3268 from stianst/REVIEW
...
KEYCLOAK-2438
2016-09-28 13:27:26 +02:00
Stian Thorgersen
34f62eb31d
Fixes to [KEYCLOAK-2438] PR
2016-09-28 10:25:37 +02:00
mhajas
6c3479665c
KEYCLOAK-3586
2016-09-27 14:00:52 +02:00
Vaclav Muzikar
ee2daeb364
KEYCLOAK-3616 Add integration tests for Node.js adapter
2016-09-27 10:32:35 +02:00
Pavel Drozd
fc6d6ff7f7
Merge pull request #3261 from vramik/KEYCLOAK-3609
...
KEYCLOAK-3609 Export/Import migration testing
2016-09-27 07:39:00 +02:00
Bruno Oliveira
98d2fe15e8
[KEYCLOAK-2438] - Add display name to social login buttons
...
[KEYCLOAK-3291] - Names of social identity providers are wrongly capitalized (eg GitHub vs Github)
2016-09-26 13:36:28 -03:00
Bill Burke
ecc104719d
bump pom version
2016-09-26 11:01:18 -04:00
Pavel Drozd
9ee58909ab
Merge pull request #3248 from pdrozd/patches
...
KEYCLOAK-3597 - Arquillian testuite - server preparation (overlay & p…
2016-09-26 10:26:13 +02:00
Pavel Drozd
6f5dadedd5
Merge pull request #3247 from vramik/KEYCLOAK-3596
...
KEYCLOAK-3596 Remove duplicate declaration of maven-resources-plugin
2016-09-26 10:25:07 +02:00
Bill Burke
27e86e36c4
Merge remote-tracking branch 'upstream/master'
2016-09-23 16:50:16 -04:00
Bill Burke
a1bcd0651d
fixes
2016-09-23 10:38:49 -04:00
mposolda
04f05c0cd1
KEYCLOAK-3422 Pairwise subjects : few fixes and bit of refactoring
2016-09-23 15:29:13 +02:00
Bill Burke
8e65356891
creds
2016-09-22 19:57:39 -04:00
Vlasta Ramik
f91c517a9c
Export/Import migration testing
2016-09-22 15:16:20 +02:00
Bill Burke
7209a95dce
credential refactoring
2016-09-22 08:34:45 -04:00
Thomas Darimont
8e113384aa
KEYCLOAK-3491 Revise Scripting Support
...
Refactored the scripting infrastructure and added documentation.
Added tests and an authenticator template in JavaScript for a quickstart.
Increased height of ace code editor to 600px to avoid scrolling.
2016-09-20 14:33:39 +02:00
Pavel Drozd
59eec8d5b4
KEYCLOAK-3597 - Arquillian testuite - server preparation (overlay & patches installation)
2016-09-20 13:00:54 +02:00
Vlasta Ramik
0ab53c5d88
Remove duplicate declaration of maven-resources-plugin
2016-09-20 12:51:27 +02:00
Stian Thorgersen
4977527f60
Merge pull request #3239 from stianst/SERVER-PROFILE
...
KEYCLOAK-3579 Add ability to define profiles
2016-09-20 10:39:05 +02:00
Stian Thorgersen
c6a6848483
Merge pull request #3245 from mhajas/KEYCLOAK-3590
...
KEYCLOAK-3590 Fix includes
2016-09-20 08:52:37 +02:00
Stian Thorgersen
9d0c9046ad
Merge pull request #3227 from mhajas/KEYCLOAK-3553
...
KEYCLOAK-3553 Move all functionality tests to servlets
2016-09-20 08:51:59 +02:00
Stian Thorgersen
992268a8e6
KEYCLOAK-3579 Add ability to define profiles
2016-09-20 08:41:23 +02:00
Pedro Igor
df1995636a
Merge pull request #3244 from mhajas/KEYCLOAK-3561
...
KEYCLOAK-3561 Hardcoded artifact version
2016-09-19 12:29:57 -03:00
mhajas
ba0d71704d
KEYCLOAK-3590 Fix includes
2016-09-19 15:19:41 +02:00
mhajas
f69eb5503b
KEYCLOAK-3561 Hardcoded artifact version
2016-09-19 14:26:47 +02:00
Bruno Oliveira
c26471faa8
Tests cases for: user disabled, password and profile changes
2016-09-16 18:25:47 -03:00
wyvie
6bdc9dc133
[KEYCLOAK-3036] Added sssd integration test
2016-09-16 18:19:17 -03:00
mhajas
12919223cf
KEYCLOAK-3553 All functionality tests to servlets
2016-09-16 09:59:05 +02:00
Stian Thorgersen
b32b222b02
Merge pull request #3224 from mhajas/KEYCLOAK-3551
...
KEYCLOAK-3551 Remove example-dist dependency from testsuite
2016-09-16 09:46:42 +02:00
Stian Thorgersen
44c47431a1
Merge pull request #3233 from betovieirasilva/master-KEYCLOAK-LoginUsername
...
[PULL-REQUEST-3181 & PULL-REQUEST-3233] Username is not displayed on the login screen with that email
2016-09-16 09:23:26 +02:00
Stian Thorgersen
b2fd429749
Merge pull request #3234 from vramik/KEYCLOAK-3549
...
KEYCLOAK-3549 fix xsl locator to work with ibmjdk
2016-09-16 09:22:23 +02:00
Marek Posolda
5afe93552a
Merge pull request #3231 from TeliaSoneraNorge/pr/KEYCLOAK-3422
...
KEYCLOAK-3422 support pairwise subject identifier in oidc
2016-09-14 21:51:48 +02:00
Marek Posolda
036b24378f
Merge pull request #3225 from vmuzikar/KEYCLOAK-3552
...
KEYCLOAK-3552 Add some missing tests for OIDC Dynamic Profile
2016-09-14 18:30:44 +02:00
Vlasta Ramik
bde45eaa07
fix xsl locator to work with ibmjdk
2016-09-14 14:43:14 +02:00
Gilberto Vieira da Silva
8c518a8d38
Include test case for PULL-REQ-3181
2016-09-13 18:57:07 -03:00
Gilberto Vieira da Silva
868f8b166f
Reverted to appli to branch master-KEYCLOAK-LoginUsername
2016-09-13 18:52:05 -03:00
Gilberto Vieira da Silva
4b3d3bf55b
Include test case for PULL-REQ-3181
2016-09-13 18:21:48 -03:00
Martin Hardselius
04d03452bd
KEYCLOAK-3422 support pairwise subject identifier in oidc
2016-09-13 09:18:45 +02:00
mposolda
bf6246f5c1
KEYCLOAK-905 Realm keys rotation support on adapters
2016-09-12 21:24:04 +02:00
Vaclav Muzikar
fa02277e6e
KEYCLOAK-3552 Add some missing tests for OIDC Dynamic Profile
2016-09-09 12:23:08 +02:00
mhajas
4780a3453a
Remove example-dist dependency
2016-09-09 12:04:24 +02:00
Stian Thorgersen
1630b9a20c
Merge pull request #3220 from abstractj/KEYCLOAK-3535
...
KEYCLOAK-3535 - Check if SSSD is available via DBUS
2016-09-09 08:15:11 +02:00
Bruno Oliveira
11245701d2
Check if SSSD is available via DBUS
2016-09-08 16:01:45 -03:00
Vlasta Ramik
fa8f60a5f0
remove jta=false from default datasource definition
2016-09-08 15:25:17 +02:00
mposolda
4fd0238ca9
KEYCLOAK-3542 Not possible to enable bruteForceProtection for realm
2016-09-08 12:30:38 +02:00
Marek Posolda
76e1160b36
Merge pull request #3210 from mposolda/master
...
KEYCLOAK-3537 Username not shown when validation error on Account pro…
2016-09-08 10:04:38 +02:00
Stian Thorgersen
348e0b6226
Merge pull request #3200 from mbaluch/master
...
RHSSO-423 - Added default value for 'log-dir'. Set to ${project.build…
2016-09-08 08:42:54 +02:00
Stian Thorgersen
44b7210af7
Merge pull request #3203 from mhajas/eap6fix
...
KEYCLOAK-3533 Fix forbidden page on eap6
2016-09-08 08:41:52 +02:00
Stian Thorgersen
f726caea9b
Merge pull request #3205 from stianst/KEYCLOAK-3342
...
KEYCLOAK-3342 Add Identity Provider authenticator
2016-09-08 08:40:32 +02:00
mposolda
16282aeb7b
KEYCLOAK-3537 Username not shown when validation error on Account profile page
2016-09-08 08:36:39 +02:00
Stian Thorgersen
d2c546bdc2
Merge pull request #3201 from pedroigor/KEYCLOAK-3129
...
[KEYCLOAK-3129] - Add authorization services endpoints to PermissionsTest
2016-09-08 08:03:40 +02:00
Stian Thorgersen
1f27fc9e4b
Merge pull request #3153 from cargosoft/KEYCLOAK-3327
...
KEYCLOAK-3327 Make realm attributes accessible via the RealmModel
2016-09-08 08:00:14 +02:00
Stian Thorgersen
7c292b1213
KEYCLOAK-3342 Add Identity Provider authenticator
2016-09-08 07:20:35 +02:00
mposolda
5a015a6518
KEYCLOAK-3494 Input elements backed by user attributes fail to update in themes
2016-09-07 20:08:09 +02:00
mhajas
c860d03a60
Fix forbidden page on eap6
2016-09-07 09:02:46 +02:00
Bruno Oliveira
1b2a5eda32
Initial FreeIPA Integration
...
- Provide username/password authentication with PAM
- Obtain user data from SSSD
- Feature packs for dbus-java, libpam4j and SSSD API
- Provisioning script
2016-09-06 18:04:43 -03:00
Pedro Igor
517413d38e
[KEYCLOAK-3129] - Add authorization services endpoints to PermissionsTest
2016-09-06 17:32:37 -03:00
Marek Baluch
fd25dbcb5c
RHSSO-423 - Added default value for 'log-dir'. Set to ${project.build.dir}/surefire-reports
2016-09-06 18:16:15 +02:00
Stian Thorgersen
22e85b11eb
Merge pull request #3190 from vramik/KEYCLOAK-3489
...
KEYCLOAK-3489 Database migration testing
2016-09-05 15:19:24 +02:00
Vlasta Ramik
39fe439573
Database migration testing
2016-09-05 13:39:21 +02:00
Stian Thorgersen
7a77055e58
Merge pull request #3180 from mbaluch/master
...
A class to generate a single jUnit XML file. This file will be co…
2016-09-05 09:37:33 +02:00
mposolda
a24a43c4be
KEYCLOAK-3349 Support for 'request' and 'request_uri' parameters
2016-09-02 20:20:38 +02:00
mposolda
892d5fd1b7
TestingExportImport in separate resource
2016-09-02 20:20:38 +02:00
Pedro Igor
43d23835d0
Merge pull request #3179 from pedroigor/KEYCLOAK-3472
...
[KEYCLOAK-3472] - Multiple paths with the same name and tests
2016-09-01 10:00:33 -03:00
Marek Baluch
c874f96228
A class which generates a single junit xml file. This file will be consumed by Polarion
2016-09-01 10:18:06 +02:00
Pedro Igor
ce78cc1d1c
[KEYCLOAK-3472] - Multiple paths with the same name and tests
2016-08-31 21:04:36 -03:00
Vaclav Muzikar
1b085d3e13
KEYCLOAK-3421 Validation for URI fragments in redirect_uri
2016-08-31 13:07:33 +02:00
mposolda
02f28a7e8e
KEYCLOAK-3416 Add support for signed Userinfo requests
2016-08-30 20:21:04 +02:00
mposolda
f4aee129e4
KEYCLOAK-3424 Issuer or token-endpoint as audience in signed JWT
2016-08-29 14:43:35 +02:00
mposolda
a7f9a6e095
KEYCLOAK-3424 Support for import from public key
2016-08-29 14:43:29 +02:00
Stian Thorgersen
2a29f2a9c6
Merge pull request #3151 from ssilvert/dmr-server-config
...
KEYCLOAK-3196: Use WildFly management model for server configuration.
2016-08-26 13:44:45 +02:00
Stian Thorgersen
9ffd6548ce
Merge pull request #3146 from mhajas/KEYCLOAK-3161
...
KEYCLOAK-3161 Migrate SAML adapter tests
2016-08-26 13:40:58 +02:00
Stan Silvert
a0054bd77f
Merge pull request #1 from vramik/KEYCLOAK-3459
...
KEYCLOAK-3459 Adapt testsuite according to server configuration insid…
2016-08-25 07:21:34 -04:00
Vlasta Ramik
099de9e6e3
KEYCLOAK-3459 Adapt testsuite according to server configuration inside standalone.xml instead of keycloak-server.json
2016-08-25 12:36:39 +02:00
Marek Posolda
d138b19adb
Merge pull request #3142 from vmuzikar/KEYCLOAK-3429
...
KEYCLOAK-3429 Fix behaviour of redirect_uri parameter with query components
2016-08-24 09:53:29 +02:00
Stian Thorgersen
e28a3750cd
Merge pull request #3149 from vmuzikar/KEYCLOAK-3437
...
KEYCLOAK-3437 Add User Federation Console UI test
2016-08-23 12:57:02 +02:00
Stian Thorgersen
014c8e068f
Merge pull request #3156 from vmuzikar/KEYCLOAK-3448
...
KEYCLOAK-3448 Stabilize Internationalization UI Test
2016-08-23 12:55:53 +02:00
Stian Thorgersen
3890867383
Merge pull request #3133 from fkiss/master-email-ibmjdk
...
KEYCLOAK-3351 TrustStoreEmailTest fix for ibmjdk
2016-08-23 12:54:12 +02:00
Stian Thorgersen
c522a20ab9
KEYCLOAK-3447 Manual upgrade of database schema
2016-08-22 10:22:08 +02:00
Vaclav Muzikar
365a1b66c8
KEYCLOAK-3448 Stabilize Internationalization UI Test
2016-08-19 11:40:01 +02:00
Dimitri Teleguin
b109ce14b0
KEYCLOAK-3327 Make realm attributes accessible via the RealmModel
2016-08-18 23:28:32 +03:00
Vaclav Muzikar
be83e2fb6b
KEYCLOAK-3437 Add User Federation Console UI test
2016-08-16 15:47:02 +02:00
Pedro Igor
a8d2b810cf
[KEYCLOAK-3144] - Add authorization settings when exporting/importing a realm.
2016-08-15 10:35:28 -03:00
mhajas
285a99d903
Migrate SAML adapter tests
2016-08-13 11:09:48 +02:00
mposolda
2cba13db9c
KEYCLOAK-3424 Possibility to import JWK key through admin console
2016-08-12 15:51:14 +02:00
mposolda
3eb9134e02
KEYCLOAK-3424 Support for save JWKS in OIDC ClientRegistration endpoint
2016-08-12 15:51:14 +02:00
Vaclav Muzikar
b7f2e0b5ff
KEYCLOAK-3429 Fix behaviour of redirect_uri parameter with query components
2016-08-12 14:02:17 +02:00
mposolda
0520d465c1
KEYCLOAK-3414 Support for client registration from trusted hosts
2016-08-11 15:55:32 +02:00
mposolda
a8fb988e31
KEYCLOAK-3406 OIDC dynamic client registrations specs fixes
2016-08-11 15:54:51 +02:00
mposolda
9c7442c75b
Fix ExportImportTest
2016-08-11 15:51:56 +02:00
fkiss
de888fc8a1
KEYCLOAK-3351 TrustStoreEmailTest fix for ibmjdk
2016-08-11 10:52:29 +02:00
mposolda
d52e043322
Set version to 2.2.0-SNAPSHOT
2016-08-10 08:57:18 +02:00
Bill Burke
7f6fc170dc
Merge pull request #3119 from fkiss/master-exportimport
...
KEYCLOAK-3211 - ExportImportTest fix for Wildfly
2016-08-09 20:59:04 -04:00
Bill Burke
530870f05e
realm components import/export
2016-08-09 15:06:29 -04:00
fkiss
4974079794
KEYCLOAK-3211 - ExportImportTest fix for Wildfly
2016-08-09 15:20:40 +02:00
Bill Burke
d94515cdae
Merge pull request #3117 from patriot1burke/master
...
deployer, jta lookup, merge user fed/storage
2016-08-08 17:46:35 -04:00
Bill Burke
f838c697d1
Merge remote-tracking branch 'upstream/master'
2016-08-08 16:04:16 -04:00
Bill Burke
83306963e8
jta transaction abstraction
2016-08-08 12:32:36 -04:00
mposolda
65e2f127c9
KEYCLOAK-3400 OIDC request with missing response_type should respond with error
2016-08-08 16:11:50 +02:00
mposolda
9be6777685
KEYCLOAK-2169 KEYCLOAK-3286 Support for at_hash and c_hash
2016-08-08 10:57:44 +02:00
Marek Posolda
65c49c39f4
Merge pull request #3114 from mposolda/master
...
KEYCLOAK-3321 OIDC requests without 'nonce' claim should be rejected …
2016-08-05 16:45:56 +02:00
Marek Posolda
6c0f685c39
Merge pull request #2948 from thomasdarimont/issue/KEYCLOAK-3142-Add-ResourceType-to-AdminEvents
...
KEYCLOAK-3142 - Capture ResourceType that triggers an AdminEvent
2016-08-05 15:07:56 +02:00
mposolda
e0a59baaf2
KEYCLOAK-3321 OIDC requests without 'nonce' claim should be rejected unless using the code flow. Started responseType tests
2016-08-05 15:05:26 +02:00
Thomas Darimont
e49afb2d83
KEYCLOAK-3142 - Revised according to codereview
...
Liquibase Moved schema evolution configuration from jpa-changelog-2.1.0
to jpa-changelog-2.2.0.
Corrected wrong ResourceType references in tests.
Adapted AdminEvents copy-routines to be aware of resourceType attribute.
Added ResourceType enum to exposed ENUMS of ServerInfoAdminResource.
Signed-off-by: Thomas Darimont <thomas.darimont@gmail.com>
2016-08-05 00:01:03 +02:00
Vaclav Muzikar
0d225f44de
KEYCLOAK-3367 Improve stability of Adapters Tests
2016-08-04 14:43:49 +02:00
Thomas Darimont
586f6eeece
KEYCLOAK-3142 - Capture ResourceType that triggers an AdminEvent
...
Introduced new ResourceType enum for AdminEvents which lists
the current supported ResourceTypes for which AdminEvents
can be fired.
Previously it was difficult for custom EventListeners to figure
out which ResourceType triggered an AdminEvent in order
to handle it appropriately, effectively forcing users to parse
the representation.
Having dedicated resource types as a marker on an AdminEvent helps
to ease custom EventListener code.
We now also allow filtering of admin events by ResourceType in the
admin-console.
Signed-off-by: Thomas Darimont <thomas.darimont@gmail.com>
2016-08-04 11:30:02 +02:00
Bill Burke
a3ffb32532
Merge pull request #3060 from fkiss/master-ldaps
...
KEYCLOAK-2281 added ldap tests over ssl
2016-08-03 21:31:12 -04:00
Bill Burke
9365a40426
Merge pull request #3104 from zschwarz/exclude-test
...
KEYCLOAK-3389 Added general exclude for tests
2016-08-02 07:19:42 -04:00
Bill Burke
ae58d64741
Merge pull request #3092 from vmuzikar/KEYCLOAK-3381
...
KEYCLOAK-3381 Fix and stabilize some Console UI tests
2016-08-02 07:19:28 -04:00
Bill Burke
4a8b4bcdec
Merge pull request #3087 from zschwarz/password-policy
...
KEYCLOAK-3379 Password policy tests refactoring
2016-08-02 07:15:58 -04:00
Pedro Igor
ae1a7542d8
[KEYCLOAK-3385] - Improvements to evaluation tool UI and result
2016-08-01 18:01:24 -03:00
mposolda
aa177dd9f9
Ignore KcSamlBrokerTest and KcSamlSignedBrokerTest again
2016-08-01 19:03:07 +02:00
Vaclav Muzikar
0147fbe489
KEYCLOAK-3381 Fix and stabilize some Console UI tests
2016-08-01 15:10:18 +02:00
zschwarz
e04ad9d7b6
Added general exclude for tests
2016-08-01 13:17:24 +02:00
Marek Posolda
0d99b797b6
Merge pull request #3068 from mstruk/KEYCLOAK-2981-m
...
KEYCLOAK-2981 Upload-certificate admin endpoint does not nullify private keys
2016-08-01 11:20:55 +02:00
Marek Posolda
b0c7746eeb
Merge pull request #3084 from mhajas/KEYCLOAK-3165
...
KEYCLOAK-3165 Migrate SAML Filter tests to integration arquillian testsuite
2016-08-01 09:07:19 +02:00
Marek Posolda
a8eb3ca65a
Merge pull request #3065 from wyvie/samltest
...
[KEYCLOAK-3035] Fixed broker tests, should not randomly fail anymore
2016-08-01 08:39:22 +02:00
wyvie
cd94778dec
[KEYCLOAK-3035] Fixed broker tests, should not randomly fail anymore
2016-07-31 18:57:15 +02:00
Pedro Igor
7983ed064f
[KEYCLOAK-3372] - More tests and code cleanup
2016-07-29 15:25:36 -03:00
Pedro Igor
607b305c2f
[KEYCLOAK-3372] - Adding tests for servlet authorization
2016-07-29 12:42:53 -03:00
mhajas
824890323d
Migrate SAML Filter tests to integration arquillian tests
2016-07-29 11:06:09 +02:00
zschwarz
5011960cac
Password policy tests refactoring
2016-07-29 10:24:13 +02:00
Pedro Igor
3c8ed8e3d8
[KEYCLOAK-3372] - Code cleanup
2016-07-29 05:18:38 -03:00
Pedro Igor
8cfa50f134
[KEYCLOAK-3338] More testing and improvements when importing role policies
2016-07-28 12:31:46 -03:00
Bill Burke
5d9fe09599
Merge pull request #3070 from mstruk/KEYCLOAK-2571
...
KEYCLOAK-2571 RESET_PASSWORD_ERROR and UPDATE_PASSWORD_ERROR events not fired
2016-07-28 07:23:32 -04:00
Pedro Igor
7e1b97888a
[KEYCLOAK-3338] - Adding client roles to role policy and UX improvements
2016-07-27 15:15:14 -03:00
Marko Strukelj
59e0570cdf
KEYCLOAK-2571 RESET_PASSWORD_ERROR and UPDATE_PASSWORD_ERROR events not fired
2016-07-26 21:32:57 +02:00
Marko Strukelj
94f583e935
KEYCLOAK-2981 Upload-certificate admin endpoint does not nullify private keys
2016-07-25 11:13:21 +02:00
mposolda
01830fd7f3
KEYCLOAK-3319 More OIDC tests. Minor refactoring
2016-07-22 18:16:58 +02:00
fkiss
e2ad7608c8
KEYCLOAK-2281 added ldap tests over ssl
2016-07-22 16:29:58 +02:00
mposolda
9169bcd88d
KEYCLOAK-3354 request and request_uri not supported
2016-07-22 13:44:45 +02:00
mposolda
56e011dce4
KEYCLOAK-3318 Adapter support for prompt and max_age. Refactoring to not hardcode OIDC specifics to CookieAuthenticator
2016-07-21 18:19:53 +02:00
mposolda
f4ddfe4a52
KEYCLOAK-3318 Support for prompt=login. More tests for prompt parameter
2016-07-20 21:27:38 +02:00
Bill Burke
3b0fd71155
Merge pull request #3048 from pedroigor/KEYCLOAK-3320
...
[KEYCLOAK-3320] - Enable authorization services to WF8 adapter
2016-07-20 11:29:23 -04:00
Pedro Igor
f36a68308d
[KEYCLOAK-3320] - Enable authorization services to WF8 adapter
2016-07-20 08:16:37 -03:00
Pavel Drozd
0e470d75e9
KEYCLOAK-3336 Arquillian testuite: Added possibility to install server patch
2016-07-19 14:22:49 +02:00
Stian Thorgersen
0a5e061ca6
Merge pull request #3045 from mhajas/KEYCLOAK-3326
...
KEYCLOAK-3326 Fix invalidRequesterMessage in tests
2016-07-19 09:29:15 +02:00
Stian Thorgersen
1b517a461e
Merge pull request #3041 from stianst/KEYCLOAK-3302
...
KEYCLOAK-3302 Allow logout with expired refresh token
2016-07-19 08:03:52 +02:00
mhajas
a913b8a158
Fix invalidRequesterMessage in tests
2016-07-18 14:21:28 +02:00
Marek Posolda
a6bdf81e6d
Merge pull request #3040 from mposolda/master
...
KEYCLOAK-3220 Added test for missing response_type
2016-07-15 22:19:52 +02:00
Stian Thorgersen
0632bc8939
Ignore unstable tests
2016-07-15 12:59:15 +02:00
Stian Thorgersen
e708c53730
KEYCLOAK-3302 Allow logout with expired refresh token
2016-07-15 12:56:31 +02:00
Stian Thorgersen
1ce17c459d
Merge pull request #3039 from stianst/KEYCLOAK-3192
...
KEYCLOAK-3192 Ignore disabled required action
2016-07-15 10:38:49 +02:00
mposolda
fda0a79e27
KEYCLOAK-3237 Add scopes_supported to OIDC WellKnown endpoint
2016-07-15 09:47:09 +02:00
mposolda
021c2ec701
KEYCLOAK-3220 Added test for missing response_type
2016-07-15 09:15:09 +02:00
Stian Thorgersen
fbf00ba1cd
Added umlats test to registration test
2016-07-15 09:05:41 +02:00
Marek Posolda
a2ead8743f
Merge pull request #3035 from mposolda/master
...
OIDC fixes
2016-07-15 09:03:31 +02:00
Stian Thorgersen
970c89dd6a
KEYCLOAK-3192 Ignore disabled required action
2016-07-15 09:01:44 +02:00
Stian Thorgersen
f384c2340e
KEYCLOAK-3266 password policy NotUsername breaks new user registration
2016-07-15 07:34:13 +02:00
Stian Thorgersen
fe367d207a
Merge pull request #3022 from vmuzikar/KEYCLOAK-3212
...
KEYCLOAK-3212 Improve Console UI tests stability in FF, Chrome and IE
2016-07-15 06:03:32 +02:00
mposolda
dcc4ea3aea
KEYCLOAK-3237 Change OIDC adapters to use scope=openid as required per specs
2016-07-14 23:56:46 +02:00
mposolda
ee3ac3fdaf
KEYCLOAK-3223 Basic support for acr claim
2016-07-14 12:36:12 +02:00
Stian Thorgersen
4f1d83b9dc
Merge pull request #3030 from stianst/KEYCLOAK-2824-2
...
KEYCLOAK-2824 Password Policy SPI
2016-07-14 10:12:25 +02:00
Stian Thorgersen
ea44b5888b
KEYCLOAK-2824 Password Policy SPI
2016-07-14 07:20:30 +02:00
mposolda
abde62f369
KEYCLOAK-3220 redirect to client with error if possible
2016-07-13 20:57:43 +02:00
mposolda
38f89b93ff
KEYCLOAK-3281 OIDC 'state' parameter is url-encoded twice when responseMode=form_post
2016-07-13 18:07:57 +02:00
mposolda
d5199501c7
KEYCLOAK-3219 Added claims info to OIDCWellKnownProvider. More tests
2016-07-13 10:17:45 +02:00
Stian Thorgersen
d7649c2547
Merge pull request #3024 from stianst/KEYCLOAK-3267
...
KEYCLOAK-3267 Fix identity broker login with brute force enabled
2016-07-13 07:37:52 +02:00
Pedro Igor
02896768f5
[KEYCLOAK-3305] - Cache is not properly handling failures when importing configuration
2016-07-12 13:57:49 -03:00
Stian Thorgersen
5b0980172d
KEYCLOAK-3267 Fix identity broker login with brute force enabled
2016-07-12 15:21:00 +02:00
Vaclav Muzikar
7dbdb023a0
KEYCLOAK-3212 Improve Console UI tests stability in FF, Chrome and IE
2016-07-12 11:39:27 +02:00
Stian Thorgersen
19e5ddeba5
Merge pull request #3015 from martin-kanis/master
...
KEYCLOAK-3096 Remove leading/trailing spaces from username/email
2016-07-12 10:03:55 +02:00
mposolda
039bb103c2
KEYCLOAK-3295 Kerberos authenticator changed during userFederationProvider update just if it was DISABLED
2016-07-11 15:52:49 +02:00
Martin Kanis
c67d834d39
KEYCLOAK-3096 Remove leading/trailing spaces from login
2016-07-09 18:35:51 +02:00
mposolda
629390dd4a
KEYCLOAK-2986 Require either expiration or issuedAt for client authentication with signed JWT
2016-07-08 16:16:38 +02:00
mposolda
3bfd999590
KEYCLOAK-3222 extend WellKnown to return supported types of client authentications. More tests
2016-07-08 15:39:13 +02:00
mposolda
c10a005997
KEYCLOAK-3290 UserInfoEndpoint error responses don't have correct statuses
2016-07-08 12:15:07 +02:00
mposolda
4dd28c0adf
KEYCLOAK-3221 Tokens should be invalidated if an attempt to reuse code is made
2016-07-08 11:04:08 +02:00
Bill Burke
bdc57d57c1
Merge pull request #3008 from patriot1burke/master
...
new User Fed SPI initial iteration
2016-07-07 14:56:38 -04:00
mposolda
a7c9e71490
KEYCLOAK-3218 Support for max_age OIDC authRequest parameter and support for auth_time in IDToken
2016-07-07 17:04:32 +02:00
Bill Burke
0040d3fc3b
Merge remote-tracking branch 'upstream/master'
2016-07-07 10:35:45 -04:00
Bill Burke
7e5a5f79cf
fixes for new user fed spi
2016-07-07 10:35:35 -04:00
Marek Posolda
7a161cc8bb
Merge pull request #3005 from mposolda/KEYCLOAK-3217
...
KEYCLOAK-3217 UserInfo endpoint wasn't accessible by POST request sec…
2016-07-07 13:49:43 +02:00
Marek Posolda
c5e8a010dc
Merge pull request #3004 from mposolda/KEYCLOAK-3147
...
KEYCLOAK-3147 Don't allow authRequest without redirect_uri parameter
2016-07-07 13:49:34 +02:00
mposolda
56e09bf189
KEYCLOAK-3147 Don't allow authRequest without redirect_uri parameter
2016-07-07 12:46:36 +02:00
mposolda
7aafbcd5d9
KEYCLOAK-3217 UserInfo endpoint wasn't accessible by POST request secured with Bearer header
2016-07-07 12:28:25 +02:00
Stian Thorgersen
78fbf45b80
Merge pull request #2991 from ssilvert/RHSSO-296
...
KEYCLOAK-3244: Required Action "Configure Totp" should be "Configure OTP"
2016-07-07 11:43:50 +02:00
Stian Thorgersen
2591dd862b
Merge pull request #2976 from vramik/KEYCLOAK-3151
...
KEYCLOAK-3151 removed adapter libs mode from testsuite
2016-07-06 14:21:07 +02:00
Stan Silvert
a231c1b31b
RHSSO-296: Required Action "Configure Totp" should be "Configure OTP"
2016-07-05 15:07:52 -04:00
Stian Thorgersen
7cfee80e58
KEYCLOAK-3189 KEYCLOAK-3190 Add kid and typ to JWT header
2016-07-05 08:26:26 +02:00
Stian Thorgersen
fe856d3fa7
Merge pull request #2992 from ssilvert/RHSSO-274
...
KEYCLOAK-3243: "Undefined" as auth flow execution
2016-07-04 19:24:30 +02:00
Stian Thorgersen
98923d0ea4
Merge pull request #2971 from mhajas/fixRelative
...
KEYCLOAK-3195 Fix example adapter tests on relative scenario
2016-07-04 19:22:06 +02:00
Stian Thorgersen
c9bbfc3b0b
KEYCLOAK-2660 Test updating user without including username with brute force enabled
2016-07-04 12:37:26 +02:00
Stan Silvert
8b8ebfc7e1
Fix failing test.
2016-07-01 12:24:13 -04:00
Stan Silvert
d90a708ceb
RHSSO-274: "Undefined" as auth flow execution
2016-07-01 10:25:14 -04:00
Bill Burke
a19469aba5
Merge remote-tracking branch 'upstream/master'
2016-06-30 17:18:17 -04:00
Bill Burke
b224917fc5
bump version
2016-06-30 17:17:53 -04:00
Bill Burke
3f1eecc4be
Merge remote-tracking branch 'upstream/master'
2016-06-30 16:47:55 -04:00
Bill Burke
3ba3be877e
fixes
2016-06-30 16:47:49 -04:00
Pedro Igor
46d02f15fe
[KEYCLOAK-2999] - Authorization arquillian tests
2016-06-30 10:26:05 -03:00
mhajas
836ab2820a
Fix adapter tests on relative scenario
2016-06-27 14:18:32 +02:00
Vlasta Ramik
47fab2d034
removed adapter libs mode from testsuite
2016-06-24 13:32:03 +02:00
mhajas
69919902b4
Fix duplicate plugin for adding truststore
2016-06-24 12:50:39 +02:00
Stan Silvert
5e450d5cd4
Minor cleanup.
2016-06-23 11:09:57 -04:00
Stan Silvert
38722e8273
KEYCLOAK-3031 Migrate exportimport package to arquillian testsuite
2016-06-23 11:09:55 -04:00
Stian Thorgersen
e2082ce29f
Merge pull request #2950 from vramik/KEYCLOAK-3140
...
KEYCLOAK-3140 - fixed HTTP 404 Not Found by removing duplicate declaration of plugins in auth-server-jboss
2016-06-22 15:12:01 +02:00
mposolda
da945a69e6
KEYCLOAK-2474 Added test
2016-06-21 13:47:41 +02:00
Vlasta Ramik
48bd019165
fixed duplicate declaration of plugins in auth-server-jboss
2016-06-21 11:21:52 +02:00
Stian Thorgersen
8f3cfed7c5
Merge pull request #2934 from fkiss/master-truststore
...
KEYCLOAK-2283 added email truststore test
2016-06-17 14:05:38 +02:00
Stian Thorgersen
807fc71626
Merge pull request #2939 from mhajas/fixEAP6
...
KEYCLOAK-3125 Fix ssl tests on EAP6
2016-06-17 14:02:23 +02:00
Stian Thorgersen
8ae08f0432
Merge pull request #2938 from mhajas/addJSConsoleTests-master
...
KEYCLOAK-3121 Add JS adapter tests
2016-06-17 14:01:21 +02:00
Stian Thorgersen
3c0f7e2ee2
Merge pull request #2617 from pedroigor/KEYCLOAK-2753
...
[KEYCLOAK-2753] - Fine-grained Authorization Services
2016-06-17 13:40:15 +02:00
Pedro Igor
086c29112a
[KEYCLOAK-2753] - Fine-grained Authorization Services
2016-06-17 02:07:34 -03:00
mhajas
0df2525298
Fix ssl tests on EAP6
2016-06-16 11:56:31 +02:00
mhajas
cdb40fce19
Add JS adapter tests
2016-06-16 11:43:06 +02:00
fkiss
b50513a946
KEYCLOAK-2283 added email truststore test
2016-06-14 13:49:16 +02:00
Stian Thorgersen
e538394e60
KEYCLOAK-3091 Change brute force to use userId
2016-06-13 15:30:13 +02:00
Stian Thorgersen
46b17e6149
Merge pull request #2928 from mposolda/KEYCLOAK-3106
...
KEYCLOAK-3106 EventStoreProviderTest.query is failing in some environ…
2016-06-13 15:05:19 +02:00
mposolda
e6b3586b87
KEYCLOAK-3106 EventStoreProviderTest.query is failing in some environments
2016-06-13 15:02:10 +02:00
mposolda
1510ac5eb4
KEYCLOAK-3105 Can't access single realm with the admin user from master realm
2016-06-13 12:09:11 +02:00
mposolda
72736e5e47
KEYCLOAK-2028 Add test for token-minimum-time-to-live adapter option
2016-06-09 19:22:15 +02:00
Stian Thorgersen
ce2f009e76
Merge pull request #2915 from pdrozd/KEYCLOAK-3082
...
KEYCLOAK-3082 - clear queue before event
2016-06-07 07:00:42 +02:00
Pavel Drozd
54d9943a3b
KEYCLOAK-3085 - Add module org.jboss.resteasy.resteasy-jaxrs to integration-arquillian-testsuite-providers
2016-06-06 11:51:20 +02:00
Pavel Drozd
81de73df8e
KEYCLOAK-3082 - clear queue before event
2016-06-06 11:46:39 +02:00
Bill Burke
4c9a0b45d4
Merge pull request #2229 from thomasdarimont/issue/KEYCLOAK-2489-script-based-authenticator-definitions
...
KEYCLOAK-2489 - Add support for Script-based AuthenticationExecution definitions.
2016-06-05 11:12:05 -04:00
mposolda
c42b8f81e3
KEYCLOAK-3074 Change the TestingResourceProvider to always both firstResults and maxResults in JPA criteria query
2016-06-03 10:31:32 +02:00
mposolda
13bf36ce49
KEYCLOAK-3074 Change the signature of TestingResourceProvider.getAdminEvents to use String instead of java.util.Date
2016-06-03 10:31:24 +02:00
Stian Thorgersen
31eee347d4
Merge pull request #2895 from mhajas/fixMissingPOM
...
KEYCLOAK-3051 Fix missing version in POM
2016-06-02 18:55:03 +02:00
Stian Thorgersen
c37f1c24ee
Merge pull request #2900 from tkyjovsk/performance-tests
...
Updates to the performance tests.
2016-06-02 18:54:47 +02:00
Marko Strukelj
ec258c6515
KEYCLOAK-2879 UserResource
2016-06-02 15:23:18 +02:00
Tomas Kyjovsky
ef95510da4
Updates to the performance tests.
...
Conflicts:
testsuite/integration-arquillian/tests/other/adapters/jboss/remote/pom.xml
testsuite/integration-arquillian/tests/other/clean-start/pom.xml
2016-06-01 16:06:51 +02:00
Stian Thorgersen
8fab2f0718
KEYCLOAK-3066
...
Uploaded Realm Certificate is not validated
2016-06-01 15:12:21 +02:00
mhajas
6da8ca70dc
Fix missing version in POM
2016-05-27 12:09:20 +02:00
Stian Thorgersen
af30142097
Merge pull request #2886 from ssilvert/migrate-events
...
KEYCLOAK-2912 Migrate events package to new testsuite
2016-05-26 15:01:57 +02:00
mposolda
882dbc3f25
KEYCLOAK-3006 Fix admin event inconsistencies related to roles (points 1,3,4,15,16 from JIRA)
2016-05-25 23:18:01 +02:00
mposolda
022be3aee5
KEYCLOAK-3006 Fix admin event inconsistencies (points 2,5-14 from JIRA)
2016-05-25 23:17:47 +02:00
mposolda
f58936025f
KEYCLOAK-3003 Support for admin events in AuthenticationManagementResource
2016-05-25 23:17:24 +02:00
Stan Silvert
1042a22cf7
KEYCLOAK-2912 Migrate events package to new testsuite
2016-05-25 15:22:17 -04:00
Stian Thorgersen
9edec8e4a6
Merge pull request #2875 from abstractj/KEYCLOAK-3023
...
OAuthRedirectUriTest.testLocalhost fails on wildfly
2016-05-25 07:25:22 +02:00
Stian Thorgersen
f12c54387c
Merge pull request #2873 from vramik/KEYCLOAK-3024
...
KEYCLOAK-3024 support for smoke test - clean start domain mode
2016-05-25 07:24:14 +02:00
Stian Thorgersen
d51a2cde2f
Merge pull request #2859 from ssilvert/migrate-i18n
...
KEYCLOAK-2913 Migrate i18n package to new testsuite
2016-05-25 07:22:54 +02:00
Bruno Oliveira
b2850ec1d5
OAuthRedirectUriTest.testLocalhost fails on wildfly
2016-05-24 07:24:36 -03:00
Stan Silvert
8d56ab90ba
KEYCLOAK-2913 Switch to use xpath for finding links instead of adding an
...
id.
2016-05-23 09:23:01 -04:00
Stian Thorgersen
097c49149c
Merge pull request #2867 from stianst/KEYCLOAK-3020
...
KEYCLOAK-3020
2016-05-23 13:59:13 +02:00
Vlasta Ramik
a37d43714d
support for smoke test - clean start domain mode
2016-05-23 13:29:05 +02:00
Stian Thorgersen
ff20c530cd
Merge pull request #2869 from stianst/KEYCLOAK-2851
...
KEYCLOAK-2851 InitialAccessTokenTest#createExpired fails occasionally
2016-05-23 12:04:23 +02:00
Stian Thorgersen
e0ae98eb95
Merge pull request #2850 from wyvie/samltest
...
KEYCLOAK-3000: fixed the saml brokering tests
2016-05-23 11:23:27 +02:00
Stian Thorgersen
477c0872b0
KEYCLOAK-3020
...
Increase default password hashing intervals to 20K
2016-05-23 11:20:31 +02:00
Stian Thorgersen
e52f7c56a9
KEYCLOAK-2851 InitialAccessTokenTest#createExpired fails occasionally
2016-05-23 09:34:33 +02:00
Stian Thorgersen
74809b4132
Merge pull request #2864 from mhajas/fixOfflineServlets
...
KEYCLOAK-3025 Fix offline servlet adapter tests and refactoring
2016-05-23 08:41:42 +02:00
Stian Thorgersen
bee9ba0c19
Merge pull request #2862 from mhajas/fixSSLOnWildfly-master
...
KEYCLOAK-3022 Fix ssl adapter tests on wildfly
2016-05-23 08:40:12 +02:00
mhajas
22a94100c8
Fix offline servlets and refactoring
2016-05-20 15:09:54 +02:00
mhajas
183feeb952
Fix ssl adapter tests on wildfly
2016-05-20 14:53:44 +02:00
Stan Silvert
049b0dda23
KEYCLOAK-2913 Migrate i18n package to new testsuite
2016-05-20 08:04:07 -04:00
Vaclav Muzikar
7f474f574c
KEYCLOAK-3013 Fix Upload Keystore tests in ClientAuthSignedJWTTest
2016-05-20 10:22:48 +02:00
Stian Thorgersen
7f3ccad4cc
Merge pull request #2852 from abstractj/OAuthRedirectUriTest
...
OAuthRedirectUriTest migration
2016-05-20 09:13:01 +02:00
Stian Thorgersen
264c816f08
Merge pull request #2846 from ssilvert/migrate-composites
...
KEYCLOAK-2911 Migrate composites package to new testsuite.
2016-05-20 09:12:30 +02:00
Stian Thorgersen
a6f8ff44a6
Merge pull request #2844 from vmuzikar/KEYCLOAK-3011
...
KEYCLOAK-3011 Fix WelcomePageTest
2016-05-20 09:10:52 +02:00
Stian Thorgersen
c03c5d2fe9
Merge pull request #2843 from vramik/KEYCLOAK-3010
...
KEYCLOAK-3010 Add support for smoke test - clean start - standalone mode
2016-05-20 09:07:06 +02:00
Stian Thorgersen
fcfe8582de
Merge pull request #2838 from abstractj/KEYCLOAK-2908
...
KEYCLOAK-2908 - Migration of oidc package
2016-05-20 08:56:43 +02:00
Stian Thorgersen
63af03f11c
Merge pull request #2833 from vmuzikar/master
...
KEYCLOAK-3004 Fix PKCS12 tests in ClientAuthSignedJWTTest
2016-05-20 08:55:15 +02:00
Stian Thorgersen
fe841e560d
Merge pull request #2832 from ssilvert/migrate-account
...
KEYCLOAK-2909 Migrate account package to new testsuite
2016-05-20 08:40:15 +02:00
wyvie
88583362ad
KEYCLOAK-3000: fixed the saml brokering tests
2016-05-19 14:30:48 +02:00
Bruno Oliveira
e7c98bd31b
OAuthRedirectUriTest migration
2016-05-18 18:24:10 -03:00
Stan Silvert
771b4c5b6e
KEYCLOAK-2911 Migrate composites package to new testsuite.
2016-05-17 10:23:47 -04:00
Vlasta Ramik
ef716b8b94
Add support for smoke test - clean start - standalone mode
2016-05-17 13:55:24 +02:00
Vaclav Muzikar
6bcd72f7f2
KEYCLOAK-3011 Fix WelcomePageTest
2016-05-17 13:25:05 +02:00
Bruno Oliveira
c434dc8dcc
KEYCLOAK-2908 - Migration of oidc package
2016-05-14 00:50:23 -03:00
Vaclav Muzikar
62d6bf1dec
KEYCLOAK-3004 Fix PKCS12 tests in ClientAuthSignedJWTTest
...
Use smaller keys to avoid illegal key size exception
2016-05-13 13:32:43 +02:00
mposolda
fc9dbcf6cb
KEYCLOAK-2881 Admin events testing
2016-05-13 11:29:08 +02:00
Stian Thorgersen
686e48e9e2
Ignore KcSamlBrokerTest
2016-05-13 08:20:49 +02:00
Stian Thorgersen
9467370a8f
Merge pull request #2826 from vmuzikar/master
...
KEYCLOAK-2995 Revert changes from KEYCLOAK-2989 in JWTClientCredentialsProvider
2016-05-13 07:50:24 +02:00
Stian Thorgersen
fff595b163
Merge pull request #2823 from mstruk/KEYCLOAK-2993
...
KEYCLOAK-2993 Fix integration-arquillian tests failing with -Pauth-server-wildfly
2016-05-13 07:32:21 +02:00
Stan Silvert
a46982f8ec
KEYCLOAK-2909 Migrate account package to new testsuite
2016-05-12 15:52:45 -04:00
Stian Thorgersen
4ddd2ae31d
Merge pull request #2821 from mstruk/KEYCLOAK-2863
...
KEYCLOAK-2863 ClientAttributeCertificateResource
2016-05-12 16:50:40 +02:00
Stian Thorgersen
1c1afc9eaa
Merge pull request #2818 from pdrozd/master
...
KEYCLOAK-2988 - Fix kerberos tests - able to run with Windows and RHIDM.
2016-05-12 16:43:42 +02:00
Vaclav Muzikar
e6f0da99e6
KEYCLOAK-2995 Revert changes from KEYCLOAK-2989 in JWTClientCredentialsProvider
2016-05-12 10:45:45 +02:00
Marko Strukelj
0878109647
KEYCLOAK-2993 Fix integration-arquillian tests failing with -Pauth-server-wildfly
2016-05-12 09:39:25 +02:00
Stian Thorgersen
74ff101de4
Merge pull request #2819 from vmuzikar/master
...
KEYCLOAK-2989 Extend ClientAuthSignedJWTTest
2016-05-12 06:42:15 +02:00
Marko Strukelj
ebc184bf94
KEYCLOAK-2863 ClientAttributeCertificateResource
2016-05-11 15:22:39 +02:00
Bruno Oliveira
4664bb01d8
Migration of AuthorizationCodeTest
2016-05-11 06:21:12 -03:00
Stian Thorgersen
c9e92bce60
Merge pull request #2813 from abstractj/OAuthGrantTest
...
OAuthGrantTest migration
2016-05-11 06:57:58 +02:00
Stian Thorgersen
c04c047fbd
Merge pull request #2781 from wyvie/brokering
...
KEYCLOAK-2971: Added basic oidc broker testing to the new testsuite
2016-05-11 06:57:36 +02:00
wyvie
9e857fe245
KEYCLOAK-2990: added test for single logout to broker testing (new testsuite)
2016-05-10 15:19:44 +02:00
Vaclav Muzikar
9ad584b34d
KEYCLOAK-2989 Extend ClientAuthSignedJWTTest
2016-05-10 13:30:55 +02:00
Pavel Drozd
43ab806f8d
KEYCLOAK-2988 - Fix kerberos tests - able to run with Windows and RHIDM.
2016-05-10 11:28:43 +02:00
wyvie
18a64103cd
KEYCLOAK-2971: saml provider with signature in broker test
2016-05-10 11:07:19 +02:00
Bruno Oliveira
bb6a7e357f
OAuthGrantTest migration
2016-05-09 11:03:47 -03:00
Stian Thorgersen
d43b230b93
KEYCLOAK-2880 Refactor PermissionTest to not require Java8
2016-05-09 07:25:03 +02:00
mposolda
bea2678e85
KEYCLOAK-2862 AuthenticationManagementResource tests
2016-05-06 20:19:58 +02:00
Marek Posolda
016a19fcee
Merge pull request #2807 from vramik/KEYCLOAK-2936
...
KEYCLOAK-2936 add app.server.java.home to karaf arquillian.xsl to be able to run fu…
2016-05-06 20:06:21 +02:00
wyvie
30f4f920c1
KEYCLOAK-2971: saml provider without signature in broker test
2016-05-06 16:04:39 +02:00
Vlasta Ramik
22200d857c
add app.server.java.home to karaf arquillian.xsl to be able to run fuse tests on jdk7, minor test fix
2016-05-06 15:09:59 +02:00
Stian Thorgersen
713909fac9
Close admin client after test
2016-05-06 15:01:32 +02:00
Stian Thorgersen
f4d751c839
Merge pull request #2786 from stianst/master
...
KEYCLOAK-2865 Extend coverage of client admin endpoints
2016-05-06 11:13:15 +02:00
Marek Posolda
411b71bcbb
Merge pull request #2768 from vramik/KEYCLOAK-2936
...
KEYCLOAK-2936 Add app server module and test module for testing fuse6.3, ...
2016-05-06 08:37:34 +02:00
Stian Thorgersen
0ca117b8e9
KEYCLOAK-2865 Extend coverage of client admin endpoints
2016-05-06 08:08:52 +02:00
Stian Thorgersen
dbd906b330
Merge pull request #2798 from abstractj/OAuthDance
...
Migration of OAuthDanceClientSessionExtensionTest
2016-05-06 07:06:22 +02:00
Stian Thorgersen
b7e70ea7e3
Merge pull request #2796 from abstractj/RefreshTokenTest
...
Refresh token test
2016-05-06 07:05:36 +02:00
Stian Thorgersen
0c5d1c7090
Merge pull request #2794 from mstruk/KEYCLOAK-2869
...
KEYCLOAK-2869 IdentityProvidersResource/IdentityProviderResource
2016-05-06 07:03:52 +02:00
Stian Thorgersen
1d87d1cce1
Merge pull request #2792 from ssilvert/migrate-forms
...
KEYCLOAK-2906 Migrate forms package to new testsuite
2016-05-06 07:00:10 +02:00
Bruno Oliveira
2a60f65229
Migration of OAuthDanceClientSessionExtensionTest
2016-05-05 15:29:51 -03:00
Bruno Oliveira
a5687e4660
Migration of RefreshTokenTest
2016-05-05 15:20:52 -03:00
Marko Strukelj
f337085ed0
KEYCLOAK-2869 IdentityProvidersResource/IdentityProviderResource
2016-05-05 17:04:45 +02:00
Bruno Oliveira
8418fec113
Replace by ClientManager and make the code less verbose
2016-05-05 11:53:17 -03:00
mhajas
40bf5fb5d2
Refactor and improve stability of SAML tests
2016-05-05 12:31:55 +02:00
Marek Posolda
49dc5363bb
Merge pull request #2783 from mposolda/master
...
Easier MariaDB support in tests
2016-05-05 10:04:38 +02:00
Bruno Oliveira
9a3bea7062
RHSSO-121: Offline Tokens
2016-05-04 22:48:59 -03:00
Stan Silvert
c392f6659e
KEYCLOAK-2906 Migrate forms package to new testsuite
2016-05-04 18:46:38 -04:00
mposolda
6a75aec6d8
Easier MariaDB support in tests
2016-05-04 23:08:30 +02:00
wyvie
a867a1646a
KEYCLOAK-2971: Added basic oidc broker testing to the new testsuite
2016-05-04 17:29:56 +02:00
Stian Thorgersen
aba69e0628
Suppress log output from resteasy during tests
2016-05-04 13:57:28 +02:00
Stian Thorgersen
2355db57da
KEYCLOAK-2880 Permissions tests for admin endpoints
2016-05-04 08:25:05 +02:00
mhajas
09d1c8bafc
Improve stability of JS-console tests
2016-05-03 15:06:10 +02:00
Vlasta Ramik
01a96b62dc
Add app server module and test module for testing fuse6.3, rename feature in fuse6.2 tests
2016-04-28 14:50:10 +02:00
Stian Thorgersen
19c29387fa
Moved ClientRedirectTest to new testsuite
2016-04-28 13:42:18 +02:00
Stian Thorgersen
6ec19d0b63
KEYCLOAK-2932 KEYCLOAK-2934
2016-04-28 13:07:15 +02:00
Stian Thorgersen
20dac1d885
KEYCLOAK-2933
...
RealmTest is failing on WildFly
2016-04-28 12:22:41 +02:00
Vlasta Ramik
0b875d4688
Enabled/edited CustomAuthFlowCookieTest
2016-04-28 10:22:54 +02:00
Stan Silvert
29d6832882
KEYCLOAK-2905 Migrate actions package from old testsuite
2016-04-27 14:09:46 -04:00
Thomas Darimont
c8d47926b8
KEYCLOAK-2489 - Add support for Script-based AuthenticationExecution definitions.
...
This is a POC for script based authenticator support.
Introduced a ScriptBasedAuthenticator that is bootstraped via a
ScriptBasedAuthenticatorFactory can be execute a configured script
against a provided execution context.
Added an alias property to the AuthFlowExecutionRepresentation in order
to be able to differentiate multiple instances of an Authenticator
within the same AuthFlow.
For convenience editing the AngularJS bindings for the ACE editor were
added for fancy script editing - this needs to be cut down a bit wrt to
themes and supported scripts - e.g. we probably don't expect users to write
authenticator scripts in Cobol...
Removed currently not needed ACE sytax highlighting and themes.
Scripting is now available to all keycloak components that have access to the KeycloakSession.
Introduced new Scripting SPI for configurable scripting providers.
2016-04-27 14:37:13 +02:00
Stian Thorgersen
83370f0666
Merge pull request #2737 from mhajas/adapter-ssl-PR
...
KEYCLOAK-2915 Fix adapter ssl tests on EAP/EAP6
2016-04-27 13:50:08 +02:00
Stian Thorgersen
d77c1e616f
Merge pull request #2734 from vramik/KEYCLOAK-2889
...
KEYCLOAK-2889 Fix adapter tests for Karaf/Fuse
2016-04-27 13:49:27 +02:00
Stian Thorgersen
95724e36f3
KEYCLOAK-2871 Extend coverage on RealmAdminResource
2016-04-27 10:29:24 +02:00
mposolda
225523fee0
KEYCLOAK-2898 Fix GroupMappersTest on wildfly. Clearing AssertEvents events queue before test instead of after
2016-04-26 16:10:40 +02:00
mhajas
57ccbb7f49
Fix adapter ssl tests on EAP/EAP6
2016-04-26 09:15:12 +02:00
Vlasta Ramik
bf76be21c7
Fix adapter tests for Karaf/Fuse
2016-04-25 15:29:41 +02:00
Bruno Oliveira
bbe7ff1dce
RHSSO-106: Migration of ResourceOwnerPasswordCredentialsGrantTest
2016-04-25 10:15:27 -03:00
Stian Thorgersen
7dd2b3d7be
Merge pull request #2730 from abstractj/RHSSO-130
...
RHSSO-130: AccessTokenTest migration
2016-04-25 13:43:03 +02:00
Stian Thorgersen
320a9da585
Merge pull request #2711 from ssilvert/migrate-LoginTest
...
Migrate LoginTest
2016-04-25 13:40:51 +02:00
Marek Posolda
6c3d31dd4c
Merge pull request #2728 from mstruk/KEYCLOAK-2899
...
KEYCLOAK-2899 Tests fail with -Pauth-server-wildfly due to missing logging dependecy
2016-04-22 21:37:48 +02:00
Bruno Oliveira
1cc4ca2e71
RHSSO-130: AccessTokenTest migration
2016-04-22 16:30:57 -03:00
Marko Strukelj
eea19e7850
KEYCLOAK-2899 Tests fail with -Pauth-server-wildfly due to missing logging dependecy
2016-04-22 19:48:13 +02:00
Marek Posolda
2047363e86
Merge pull request #2722 from mstruk/KEYCLOAK-2893
...
KEYCLOAK-2893 Fix TokenIntrospectionTest
2016-04-22 15:16:17 +02:00
Marek Posolda
0d88c9050a
Merge pull request #2718 from abstractj/RHSSO-108-client-auth-signed
...
Rhsso 108 client auth signed
2016-04-22 15:07:10 +02:00
Marko Strukelj
1a5517f986
KEYCLOAK-2893 Fix TokenIntrospectionTest
2016-04-22 14:23:59 +02:00
mposolda
01cc0d0e1d
KEYCLOAK-2878 Added UserFederationLdapConnectionTest
2016-04-22 14:03:51 +02:00
mposolda
e0aedfb93d
KEYCLOAK-2878 UserFederation mapper testing
2016-04-22 14:03:42 +02:00
Bruno Oliveira
ec77970021
Inclusion of try/finally suggested by Stian
2016-04-22 08:29:32 -03:00
Bruno Oliveira
30f34173c5
RHSSO-108: Migration of ClientAuthSignedJWTTest
2016-04-22 08:29:28 -03:00
Marko Strukelj
0e52781a1f
KEYCLOAK-2893 Fix TokenIntrospectionTest
2016-04-22 11:18:09 +02:00
mposolda
afcdce6b71
Simplified calling of AuthenticationManagementResource.getExecutions()
2016-04-21 23:11:25 +02:00
mposolda
f6a718f10a
KEYCLOAK-2878 Testing of UserFederation admin REST endpoints
2016-04-21 23:11:14 +02:00
Stan Silvert
9335ab6b22
Migrate LoginTest
2016-04-21 09:37:54 -04:00
Stian Thorgersen
756cc0dca0
KEYCLOAK-2866 KEYCLOAK-2874 Test role mapping resource
2016-04-21 14:21:27 +02:00
Stian Thorgersen
578b5e2b59
KEYCLOAK-2868 Extend coverage of GroupResource tests
2016-04-21 11:52:20 +02:00