diff --git a/.editorconfig b/.editorconfig
index 57f92cb572c..6f6e668dc7b 100644
--- a/.editorconfig
+++ b/.editorconfig
@@ -10,3 +10,4 @@ insert_final_newline = true
ij_java_use_single_class_imports = true
ij_java_class_count_to_use_import_on_demand = 999
ij_java_names_count_to_use_import_on_demand = 999
+ij_java_imports_layout = java.**,javax.**,|,jakarta.**,|,org.keycloak.**,|,*,|,$jakarta.**,$java.**,javax.**,|,$org.keycloak.**,|,$*
diff --git a/adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlAuthenticationError.java b/adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlAuthenticationError.java
index f44534d542e..eb4ed0a5f39 100755
--- a/adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlAuthenticationError.java
+++ b/adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlAuthenticationError.java
@@ -17,11 +17,12 @@
package org.keycloak.adapters.saml;
+import java.util.Objects;
+
import org.keycloak.adapters.spi.AuthenticationError;
import org.keycloak.dom.saml.v2.protocol.StatusCodeType;
import org.keycloak.dom.saml.v2.protocol.StatusResponseType;
import org.keycloak.saml.common.constants.JBossSAMLURIConstants;
-import java.util.Objects;
/**
* Object that describes the SAML error that happened.
diff --git a/adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlPrincipal.java b/adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlPrincipal.java
index 6eb8571f783..ded713f3856 100755
--- a/adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlPrincipal.java
+++ b/adapters/saml/core-public/src/main/java/org/keycloak/adapters/saml/SamlPrincipal.java
@@ -17,10 +17,6 @@
package org.keycloak.adapters.saml;
-import org.keycloak.common.util.MultivaluedHashMap;
-import org.keycloak.dom.saml.v2.assertion.AssertionType;
-
-import org.keycloak.dom.saml.v2.assertion.NameIDType;
import java.io.Serializable;
import java.net.URI;
import java.security.Principal;
@@ -28,6 +24,11 @@ import java.util.Collections;
import java.util.List;
import java.util.Map;
import java.util.Set;
+
+import org.keycloak.common.util.MultivaluedHashMap;
+import org.keycloak.dom.saml.v2.assertion.AssertionType;
+import org.keycloak.dom.saml.v2.assertion.NameIDType;
+
import org.w3c.dom.Document;
/**
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpAdapterUtils.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpAdapterUtils.java
index 0fa330e5f6e..c838eb1c6b1 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpAdapterUtils.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpAdapterUtils.java
@@ -17,19 +17,20 @@
package org.keycloak.adapters.cloned;
-import org.apache.http.HttpEntity;
-import org.apache.http.HttpResponse;
-
import java.io.IOException;
import java.io.InputStream;
import javax.xml.crypto.dsig.keyinfo.KeyInfo;
+
+import org.keycloak.adapters.saml.descriptor.parsers.SamlDescriptorIDPKeysExtractor;
+import org.keycloak.common.util.MultivaluedHashMap;
+import org.keycloak.saml.common.exceptions.ParsingException;
+
+import org.apache.http.HttpEntity;
+import org.apache.http.HttpResponse;
import org.apache.http.HttpStatus;
import org.apache.http.client.HttpClient;
import org.apache.http.client.methods.HttpGet;
import org.apache.http.util.EntityUtils;
-import org.keycloak.adapters.saml.descriptor.parsers.SamlDescriptorIDPKeysExtractor;
-import org.keycloak.common.util.MultivaluedHashMap;
-import org.keycloak.saml.common.exceptions.ParsingException;
/**
* @author Hynek Mlnařík
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpClientBuilder.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpClientBuilder.java
index c3706a62db7..71a8e916098 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpClientBuilder.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpClientBuilder.java
@@ -17,9 +17,32 @@
package org.keycloak.adapters.cloned;
+import java.io.IOException;
+import java.net.URI;
+import java.security.KeyStore;
+import java.security.SecureRandom;
+import java.security.cert.CertificateException;
+import java.security.cert.X509Certificate;
+import java.util.Collections;
+import java.util.Date;
+import java.util.List;
+import java.util.concurrent.TimeUnit;
+import javax.net.ssl.HostnameVerifier;
+import javax.net.ssl.SSLContext;
+import javax.net.ssl.SSLException;
+import javax.net.ssl.SSLSession;
+import javax.net.ssl.SSLSocket;
+import javax.net.ssl.TrustManager;
+import javax.net.ssl.X509TrustManager;
+
+import org.keycloak.common.util.EnvUtil;
+import org.keycloak.common.util.KeystoreUtil;
+
import org.apache.http.HttpHost;
import org.apache.http.client.CookieStore;
import org.apache.http.client.HttpClient;
+import org.apache.http.client.params.ClientPNames;
+import org.apache.http.client.params.CookiePolicy;
import org.apache.http.conn.ClientConnectionManager;
import org.apache.http.conn.params.ConnRoutePNames;
import org.apache.http.conn.scheme.PlainSocketFactory;
@@ -36,28 +59,6 @@ import org.apache.http.impl.conn.SingleClientConnManager;
import org.apache.http.impl.conn.tsccm.ThreadSafeClientConnManager;
import org.apache.http.params.BasicHttpParams;
import org.apache.http.params.HttpConnectionParams;
-import org.keycloak.common.util.EnvUtil;
-import org.keycloak.common.util.KeystoreUtil;
-
-import javax.net.ssl.HostnameVerifier;
-import javax.net.ssl.SSLContext;
-import javax.net.ssl.SSLException;
-import javax.net.ssl.SSLSession;
-import javax.net.ssl.SSLSocket;
-import javax.net.ssl.TrustManager;
-import javax.net.ssl.X509TrustManager;
-import java.io.IOException;
-import java.net.URI;
-import java.security.KeyStore;
-import java.security.SecureRandom;
-import java.security.cert.CertificateException;
-import java.security.cert.X509Certificate;
-import java.util.Collections;
-import java.util.Date;
-import java.util.List;
-import java.util.concurrent.TimeUnit;
-import org.apache.http.client.params.ClientPNames;
-import org.apache.http.client.params.CookiePolicy;
/**
* Abstraction for creating HttpClients. Allows SSL configuration.
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/SniSSLSocketFactory.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/SniSSLSocketFactory.java
index 32a276c0144..d6e5c1081cb 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/SniSSLSocketFactory.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/SniSSLSocketFactory.java
@@ -17,16 +17,6 @@
package org.keycloak.adapters.cloned;
-import org.apache.http.HttpHost;
-import org.apache.http.conn.scheme.HostNameResolver;
-import org.apache.http.conn.ssl.SSLSocketFactory;
-import org.apache.http.conn.ssl.TrustStrategy;
-import org.apache.http.conn.ssl.X509HostnameVerifier;
-import org.apache.http.protocol.HttpContext;
-import org.keycloak.common.util.Environment;
-
-import javax.net.ssl.SSLContext;
-import javax.net.ssl.SSLSocket;
import java.io.IOException;
import java.lang.reflect.InvocationTargetException;
import java.lang.reflect.Method;
@@ -44,6 +34,17 @@ import java.security.UnrecoverableKeyException;
import java.util.concurrent.atomic.AtomicBoolean;
import java.util.logging.Level;
import java.util.logging.Logger;
+import javax.net.ssl.SSLContext;
+import javax.net.ssl.SSLSocket;
+
+import org.keycloak.common.util.Environment;
+
+import org.apache.http.HttpHost;
+import org.apache.http.conn.scheme.HostNameResolver;
+import org.apache.http.conn.ssl.SSLSocketFactory;
+import org.apache.http.conn.ssl.TrustStrategy;
+import org.apache.http.conn.ssl.X509HostnameVerifier;
+import org.apache.http.protocol.HttpContext;
/**
* SSLSocketFactory that uses Server Name Indication (SNI) TLS extension.
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/AbstractInitiateLogin.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/AbstractInitiateLogin.java
index adaecdcba0b..27ed28d83f5 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/AbstractInitiateLogin.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/AbstractInitiateLogin.java
@@ -17,8 +17,10 @@
package org.keycloak.adapters.saml;
+import java.io.IOException;
+import java.security.KeyPair;
+
import org.keycloak.adapters.saml.SamlDeployment.IDP.SingleSignOnService;
-import org.jboss.logging.Logger;
import org.keycloak.adapters.spi.AuthChallenge;
import org.keycloak.adapters.spi.HttpFacade;
import org.keycloak.saml.BaseSAML2BindingBuilder;
@@ -28,8 +30,7 @@ import org.keycloak.saml.common.constants.JBossSAMLURIConstants;
import org.keycloak.saml.common.exceptions.ConfigurationException;
import org.keycloak.saml.common.exceptions.ProcessingException;
-import java.io.IOException;
-import java.security.KeyPair;
+import org.jboss.logging.Logger;
/**
* @author Bill Burke
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/DefaultSamlDeployment.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/DefaultSamlDeployment.java
index 2194d8cda51..c9125d95561 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/DefaultSamlDeployment.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/DefaultSamlDeployment.java
@@ -17,21 +17,22 @@
package org.keycloak.adapters.saml;
-import org.keycloak.common.enums.SslRequired;
-import org.keycloak.saml.SignatureAlgorithm;
-
+import java.net.URI;
import java.security.KeyPair;
import java.security.PrivateKey;
import java.security.PublicKey;
import java.util.LinkedList;
import java.util.List;
import java.util.Set;
-import org.apache.http.client.HttpClient;
+
import org.keycloak.adapters.saml.rotation.SamlDescriptorPublicKeyLocator;
+import org.keycloak.common.enums.SslRequired;
import org.keycloak.rotation.CompositeKeyLocator;
import org.keycloak.rotation.HardcodedKeyLocator;
import org.keycloak.rotation.KeyLocator;
-import java.net.URI;
+import org.keycloak.saml.SignatureAlgorithm;
+
+import org.apache.http.client.HttpClient;
/**
* @author Bill Burke
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapper.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapper.java
index 17fb3dbdeae..33920523102 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapper.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapper.java
@@ -24,9 +24,10 @@ import java.util.HashSet;
import java.util.Properties;
import java.util.Set;
-import org.jboss.logging.Logger;
import org.keycloak.adapters.saml.config.parsers.ResourceLoader;
+import org.jboss.logging.Logger;
+
/**
* A {@link RoleMappingsProvider} implementation that uses a {@code properties} file to determine the mappings that should be applied
* to the SAML principal and roles. It is always identified by the id {@code properties-based-role-mapper} in {@code keycloak-saml.xml}.
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/RoleMappingsProviderUtils.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/RoleMappingsProviderUtils.java
index cef1022724f..b27a1057e57 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/RoleMappingsProviderUtils.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/RoleMappingsProviderUtils.java
@@ -22,10 +22,11 @@ import java.util.Map;
import java.util.Properties;
import java.util.ServiceLoader;
-import org.jboss.logging.Logger;
import org.keycloak.adapters.saml.config.SP;
import org.keycloak.adapters.saml.config.parsers.ResourceLoader;
+import org.jboss.logging.Logger;
+
/**
* Utility class that allows for the instantiation and configuration of role mappings providers.
*
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlAuthenticator.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlAuthenticator.java
index 102424eacf0..d41ce9dc29f 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlAuthenticator.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlAuthenticator.java
@@ -17,7 +17,6 @@
package org.keycloak.adapters.saml;
-import org.jboss.logging.Logger;
import org.keycloak.adapters.saml.profile.SamlAuthenticationHandler;
import org.keycloak.adapters.saml.profile.ecp.EcpAuthenticationHandler;
import org.keycloak.adapters.saml.profile.webbrowsersso.WebBrowserSsoAuthenticationHandler;
@@ -25,6 +24,8 @@ import org.keycloak.adapters.spi.AuthChallenge;
import org.keycloak.adapters.spi.AuthOutcome;
import org.keycloak.adapters.spi.HttpFacade;
+import org.jboss.logging.Logger;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlDeployment.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlDeployment.java
index e48b47621d5..8f704a40a76 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlDeployment.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlDeployment.java
@@ -17,15 +17,16 @@
package org.keycloak.adapters.saml;
-import org.keycloak.common.enums.SslRequired;
-import org.keycloak.saml.SignatureAlgorithm;
-
+import java.net.URI;
import java.security.KeyPair;
import java.security.PrivateKey;
import java.util.Set;
-import org.apache.http.client.HttpClient;
+
+import org.keycloak.common.enums.SslRequired;
import org.keycloak.rotation.KeyLocator;
-import java.net.URI;
+import org.keycloak.saml.SignatureAlgorithm;
+
+import org.apache.http.client.HttpClient;
/**
* Represents SAML deployment configuration.
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSession.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSession.java
index 76024dddcf5..d8deb50e652 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSession.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSession.java
@@ -17,11 +17,11 @@
package org.keycloak.adapters.saml;
-import org.keycloak.adapters.spi.KeycloakAccount;
-
-import javax.xml.datatype.XMLGregorianCalendar;
import java.io.Serializable;
import java.util.Set;
+import javax.xml.datatype.XMLGregorianCalendar;
+
+import org.keycloak.adapters.spi.KeycloakAccount;
/**
* @author Bill Burke
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSessionStore.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSessionStore.java
index 9ce149821a1..f3e4b3feb98 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSessionStore.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlSessionStore.java
@@ -17,10 +17,10 @@
package org.keycloak.adapters.saml;
-import org.keycloak.adapters.spi.AdapterSessionStore;
-
import java.util.List;
+import org.keycloak.adapters.spi.AdapterSessionStore;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlUtil.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlUtil.java
index 656414ac3d5..e8f6dda05f2 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlUtil.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/SamlUtil.java
@@ -17,18 +17,19 @@
package org.keycloak.adapters.saml;
-import org.jboss.logging.Logger;
+import java.io.IOException;
+import javax.xml.datatype.DatatypeConstants;
+import javax.xml.datatype.XMLGregorianCalendar;
+
import org.keycloak.adapters.spi.HttpFacade;
import org.keycloak.saml.BaseSAML2BindingBuilder;
import org.keycloak.saml.common.constants.GeneralConstants;
import org.keycloak.saml.common.exceptions.ConfigurationException;
import org.keycloak.saml.common.exceptions.ProcessingException;
import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;
-import org.w3c.dom.Document;
-import javax.xml.datatype.DatatypeConstants;
-import javax.xml.datatype.XMLGregorianCalendar;
-import java.io.IOException;
+import org.jboss.logging.Logger;
+import org.w3c.dom.Document;
/**
* @author Bill Burke
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/PemUtils.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/PemUtils.java
index 26f48de7395..27d35f35c9c 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/PemUtils.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/PemUtils.java
@@ -35,11 +35,12 @@ import java.security.spec.PKCS8EncodedKeySpec;
import java.security.spec.X509EncodedKeySpec;
import java.util.Base64;
-import org.bouncycastle.jce.provider.BouncyCastleProvider;
-import org.jboss.logging.Logger;
import org.keycloak.common.crypto.CryptoConstants;
import org.keycloak.common.util.PemException;
+import org.bouncycastle.jce.provider.BouncyCastleProvider;
+import org.jboss.logging.Logger;
+
/**
* Fork of the PemUtils from common module to avoid dependency on keycloak-crypto-default
*/
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/AbstractKeycloakSamlAdapterV1Parser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/AbstractKeycloakSamlAdapterV1Parser.java
index 361c03e6c17..af45419c585 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/AbstractKeycloakSamlAdapterV1Parser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/AbstractKeycloakSamlAdapterV1Parser.java
@@ -17,16 +17,16 @@
package org.keycloak.adapters.saml.config.parsers;
-import org.keycloak.saml.common.parsers.AbstractStaxParser;
-
-import org.keycloak.saml.common.util.StaxParserUtil;
-import org.keycloak.saml.processing.core.parsers.util.QNameEnumLookup;
import java.util.Collections;
import java.util.Set;
import javax.xml.XMLConstants;
import javax.xml.namespace.QName;
import javax.xml.stream.events.StartElement;
+import org.keycloak.saml.common.parsers.AbstractStaxParser;
+import org.keycloak.saml.common.util.StaxParserUtil;
+import org.keycloak.saml.processing.core.parsers.util.QNameEnumLookup;
+
/**
*
*/
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java
index 298d0b2b8d0..6b00e19804d 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java
@@ -17,7 +17,24 @@
package org.keycloak.adapters.saml.config.parsers;
-import org.jboss.logging.Logger;
+import java.io.File;
+import java.io.FileInputStream;
+import java.io.FileNotFoundException;
+import java.io.InputStream;
+import java.net.URI;
+import java.security.KeyPair;
+import java.security.KeyStore;
+import java.security.KeyStoreException;
+import java.security.PrivateKey;
+import java.security.PublicKey;
+import java.security.cert.Certificate;
+import java.security.cert.CertificateException;
+import java.security.cert.X509Certificate;
+import java.util.HashSet;
+import java.util.Set;
+import java.util.concurrent.TimeUnit;
+
+import org.keycloak.adapters.cloned.HttpClientBuilder;
import org.keycloak.adapters.saml.DefaultSamlDeployment;
import org.keycloak.adapters.saml.RoleMappingsProviderUtils;
import org.keycloak.adapters.saml.SamlDeployment;
@@ -30,23 +47,7 @@ import org.keycloak.common.enums.SslRequired;
import org.keycloak.saml.SignatureAlgorithm;
import org.keycloak.saml.common.exceptions.ParsingException;
-import java.io.File;
-import java.io.FileInputStream;
-import java.io.FileNotFoundException;
-import java.io.InputStream;
-import java.security.KeyPair;
-import java.security.KeyStore;
-import java.security.KeyStoreException;
-import java.security.PrivateKey;
-import java.security.PublicKey;
-import java.security.cert.Certificate;
-import java.util.HashSet;
-import java.util.Set;
-import org.keycloak.adapters.cloned.HttpClientBuilder;
-import java.net.URI;
-import java.security.cert.CertificateException;
-import java.security.cert.X509Certificate;
-import java.util.concurrent.TimeUnit;
+import org.jboss.logging.Logger;
/**
* @author Bill Burke
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/HttpClientParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/HttpClientParser.java
index cfa3ea00e83..904e2afa045 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/HttpClientParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/HttpClientParser.java
@@ -17,13 +17,13 @@
package org.keycloak.adapters.saml.config.parsers;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.IDP.HttpClientConfig;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/IdpParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/IdpParser.java
index 3ccfa374966..ea3bd08d4bb 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/IdpParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/IdpParser.java
@@ -17,14 +17,14 @@
package org.keycloak.adapters.saml.config.parsers;
+import java.util.concurrent.TimeUnit;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.IDP;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-import java.util.concurrent.TimeUnit;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeyParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeyParser.java
index ed9767ca383..3e1ab51fd76 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeyParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeyParser.java
@@ -17,15 +17,15 @@
package org.keycloak.adapters.saml.config.parsers;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.Key;
import org.keycloak.common.util.StringPropertyReplacer;
import org.keycloak.common.util.SystemEnvProperties;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeyStoreParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeyStoreParser.java
index 9cdfaf4e1f3..6ef0c509510 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeyStoreParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeyStoreParser.java
@@ -17,14 +17,14 @@
package org.keycloak.adapters.saml.config.parsers;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.Key;
import org.keycloak.adapters.saml.config.Key.KeyStoreConfig;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterParser.java
index 2b3bf600023..4f794161732 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterParser.java
@@ -16,11 +16,6 @@
*/
package org.keycloak.adapters.saml.config.parsers;
-import org.keycloak.saml.common.ErrorCodes;
-import org.keycloak.saml.common.exceptions.ParsingException;
-import org.keycloak.saml.common.parsers.AbstractParser;
-import org.keycloak.saml.common.parsers.StaxParser;
-import org.keycloak.saml.common.util.StaxParserUtil;
import java.util.HashMap;
import java.util.Map;
import javax.xml.namespace.QName;
@@ -28,6 +23,12 @@ import javax.xml.stream.XMLEventReader;
import javax.xml.stream.events.StartElement;
import javax.xml.stream.events.XMLEvent;
+import org.keycloak.saml.common.ErrorCodes;
+import org.keycloak.saml.common.exceptions.ParsingException;
+import org.keycloak.saml.common.parsers.AbstractParser;
+import org.keycloak.saml.common.parsers.StaxParser;
+import org.keycloak.saml.common.util.StaxParserUtil;
+
/**
*
* @author hmlnarik
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterV1Parser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterV1Parser.java
index 72d35f99059..5cf738d2a64 100755
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterV1Parser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterV1Parser.java
@@ -17,13 +17,13 @@
package org.keycloak.adapters.saml.config.parsers;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.KeycloakSamlAdapter;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterV1QNames.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterV1QNames.java
index c12265fe73e..b42769b2ac5 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterV1QNames.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterV1QNames.java
@@ -16,9 +16,10 @@
*/
package org.keycloak.adapters.saml.config.parsers;
-import org.keycloak.saml.processing.core.parsers.util.HasQName;
import javax.xml.namespace.QName;
+import org.keycloak.saml.processing.core.parsers.util.HasQName;
+
/**
*
* @author hmlnarik
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeysParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeysParser.java
index bd1b4d02382..a153b71893f 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeysParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeysParser.java
@@ -17,14 +17,14 @@
package org.keycloak.adapters.saml.config.parsers;
-import org.keycloak.adapters.saml.config.Key;
-import org.keycloak.saml.common.exceptions.ParsingException;
-
import java.util.LinkedList;
import java.util.List;
import javax.xml.stream.XMLEventReader;
import javax.xml.stream.events.StartElement;
+import org.keycloak.adapters.saml.config.Key;
+import org.keycloak.saml.common.exceptions.ParsingException;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/PrincipalNameMappingParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/PrincipalNameMappingParser.java
index 74383824e73..c9a1a78324a 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/PrincipalNameMappingParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/PrincipalNameMappingParser.java
@@ -17,13 +17,13 @@
package org.keycloak.adapters.saml.config.parsers;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.SP;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/RoleMappingParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/RoleMappingParser.java
index ac4c8ab935a..18269528bab 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/RoleMappingParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/RoleMappingParser.java
@@ -17,14 +17,14 @@
package org.keycloak.adapters.saml.config.parsers;
-import org.keycloak.saml.common.exceptions.ParsingException;
-import org.keycloak.saml.common.util.StaxParserUtil;
-
import java.util.HashSet;
import java.util.Set;
import javax.xml.stream.XMLEventReader;
import javax.xml.stream.events.StartElement;
+import org.keycloak.saml.common.exceptions.ParsingException;
+import org.keycloak.saml.common.util.StaxParserUtil;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/RoleMappingsProviderParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/RoleMappingsProviderParser.java
index 1e1baeb2da9..c6a7b3c8878 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/RoleMappingsProviderParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/RoleMappingsProviderParser.java
@@ -18,7 +18,6 @@
package org.keycloak.adapters.saml.config.parsers;
import java.util.Properties;
-
import javax.xml.stream.XMLEventReader;
import javax.xml.stream.events.StartElement;
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SingleLogoutServiceParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SingleLogoutServiceParser.java
index 7340058f0e5..cf766316b0a 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SingleLogoutServiceParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SingleLogoutServiceParser.java
@@ -17,13 +17,13 @@
package org.keycloak.adapters.saml.config.parsers;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.IDP;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SingleSignOnServiceParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SingleSignOnServiceParser.java
index 52306c3d3eb..32a0e74da9a 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SingleSignOnServiceParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SingleSignOnServiceParser.java
@@ -17,13 +17,13 @@
package org.keycloak.adapters.saml.config.parsers;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.IDP;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SpParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SpParser.java
index e1859a64d34..a09a3a275bb 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SpParser.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/SpParser.java
@@ -17,13 +17,13 @@
package org.keycloak.adapters.saml.config.parsers;
+import javax.xml.stream.XMLEventReader;
+import javax.xml.stream.events.StartElement;
+
import org.keycloak.adapters.saml.config.SP;
import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.StaxParserUtil;
-import javax.xml.stream.XMLEventReader;
-import javax.xml.stream.events.StartElement;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractor.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractor.java
index 132567e6948..678e0241f2f 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractor.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractor.java
@@ -29,6 +29,7 @@ import javax.xml.xpath.XPathConstants;
import javax.xml.xpath.XPathExpression;
import javax.xml.xpath.XPathExpressionException;
import javax.xml.xpath.XPathFactory;
+
import org.keycloak.common.util.MultivaluedHashMap;
import org.keycloak.saml.common.constants.JBossSAMLConstants;
import org.keycloak.saml.common.constants.JBossSAMLURIConstants;
@@ -36,6 +37,7 @@ import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.util.DocumentUtil;
import org.keycloak.saml.processing.core.parsers.saml.xmldsig.XmlDSigQNames;
import org.keycloak.saml.processing.core.util.NamespaceContext;
+
import org.w3c.dom.Document;
import org.w3c.dom.Element;
import org.w3c.dom.Node;
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java
index bc8b407751e..77a4f8ea290 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java
@@ -17,8 +17,6 @@
package org.keycloak.adapters.saml.profile;
-import static org.keycloak.adapters.saml.SamlPrincipal.DEFAULT_ROLE_ATTRIBUTE_NAME;
-
import java.io.IOException;
import java.net.URI;
import java.nio.charset.StandardCharsets;
@@ -32,7 +30,7 @@ import java.util.Set;
import javax.xml.crypto.dsig.XMLSignature;
import javax.xml.datatype.XMLGregorianCalendar;
import javax.xml.namespace.QName;
-import org.jboss.logging.Logger;
+
import org.keycloak.adapters.saml.AbstractInitiateLogin;
import org.keycloak.adapters.saml.AdapterConstants;
import org.keycloak.adapters.saml.OnSessionCreated;
@@ -84,11 +82,15 @@ import org.keycloak.saml.processing.core.util.XMLEncryptionUtil;
import org.keycloak.saml.processing.web.util.PostBindingUtil;
import org.keycloak.saml.validators.ConditionsValidator;
import org.keycloak.saml.validators.DestinationValidator;
+
+import org.jboss.logging.Logger;
import org.w3c.dom.Document;
import org.w3c.dom.Element;
import org.w3c.dom.Node;
import org.w3c.dom.NodeList;
+import static org.keycloak.adapters.saml.SamlPrincipal.DEFAULT_ROLE_ATTRIBUTE_NAME;
+
/**
*
* @author Bill Burke
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/ecp/EcpAuthenticationHandler.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/ecp/EcpAuthenticationHandler.java
index 78b5d9eea1c..a8d174ab3d6 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/ecp/EcpAuthenticationHandler.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/ecp/EcpAuthenticationHandler.java
@@ -17,6 +17,14 @@
package org.keycloak.adapters.saml.profile.ecp;
+import jakarta.xml.soap.MessageFactory;
+import jakarta.xml.soap.SOAPBody;
+import jakarta.xml.soap.SOAPEnvelope;
+import jakarta.xml.soap.SOAPException;
+import jakarta.xml.soap.SOAPHeader;
+import jakarta.xml.soap.SOAPHeaderElement;
+import jakarta.xml.soap.SOAPMessage;
+
import org.keycloak.adapters.saml.AbstractInitiateLogin;
import org.keycloak.adapters.saml.OnSessionCreated;
import org.keycloak.adapters.saml.SamlDeployment;
@@ -33,17 +41,10 @@ import org.keycloak.saml.common.constants.JBossSAMLConstants;
import org.keycloak.saml.common.constants.JBossSAMLURIConstants;
import org.keycloak.saml.processing.core.saml.v2.util.DocumentUtil;
import org.keycloak.saml.processing.web.util.PostBindingUtil;
+
import org.w3c.dom.Document;
import org.w3c.dom.Node;
-import jakarta.xml.soap.MessageFactory;
-import jakarta.xml.soap.SOAPBody;
-import jakarta.xml.soap.SOAPEnvelope;
-import jakarta.xml.soap.SOAPException;
-import jakarta.xml.soap.SOAPHeader;
-import jakarta.xml.soap.SOAPHeaderElement;
-import jakarta.xml.soap.SOAPMessage;
-
/**
* @author Pedro Igor
*/
diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocator.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocator.java
index febaee398da..a247c56ec2d 100644
--- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocator.java
+++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocator.java
@@ -28,8 +28,7 @@ import java.util.concurrent.ConcurrentHashMap;
import javax.security.auth.x500.X500Principal;
import javax.xml.crypto.dsig.keyinfo.KeyInfo;
import javax.xml.crypto.dsig.keyinfo.KeyName;
-import org.apache.http.client.HttpClient;
-import org.jboss.logging.Logger;
+
import org.keycloak.adapters.cloned.HttpAdapterUtils;
import org.keycloak.adapters.cloned.HttpClientAdapterException;
import org.keycloak.common.util.MultivaluedHashMap;
@@ -39,6 +38,9 @@ import org.keycloak.dom.saml.v2.metadata.KeyTypes;
import org.keycloak.rotation.KeyLocator;
import org.keycloak.saml.processing.api.util.KeyInfoTools;
+import org.apache.http.client.HttpClient;
+import org.jboss.logging.Logger;
+
/**
* This class defines a {@link KeyLocator} that looks up public keys and certificates in IdP's
* SAML descriptor (i.e. http://{host}/auth/realms/{realm}/protocol/saml/descriptor).
diff --git a/adapters/saml/core/src/test/java/org/keycloak/adapters/cloned/HttpAdapterUtilsTest.java b/adapters/saml/core/src/test/java/org/keycloak/adapters/cloned/HttpAdapterUtilsTest.java
index f57dba98eaa..8283b6b8d00 100644
--- a/adapters/saml/core/src/test/java/org/keycloak/adapters/cloned/HttpAdapterUtilsTest.java
+++ b/adapters/saml/core/src/test/java/org/keycloak/adapters/cloned/HttpAdapterUtilsTest.java
@@ -12,18 +12,21 @@ import javax.xml.crypto.XMLStructure;
import javax.xml.crypto.dsig.keyinfo.KeyInfo;
import javax.xml.crypto.dsig.keyinfo.KeyName;
import javax.xml.crypto.dsig.keyinfo.X509Data;
+
+import org.keycloak.adapters.saml.config.parsers.KeycloakSamlAdapterV1QNames;
+import org.keycloak.common.util.MultivaluedHashMap;
+import org.keycloak.dom.saml.v2.metadata.KeyTypes;
+import org.keycloak.saml.common.exceptions.ParsingException;
+
import org.hamcrest.Matcher;
+import org.junit.Test;
+
import static org.hamcrest.CoreMatchers.equalTo;
import static org.hamcrest.CoreMatchers.hasItem;
import static org.hamcrest.CoreMatchers.hasItems;
import static org.hamcrest.CoreMatchers.instanceOf;
import static org.hamcrest.CoreMatchers.notNullValue;
-import org.junit.Test;
import static org.junit.Assert.assertThat;
-import org.keycloak.adapters.saml.config.parsers.KeycloakSamlAdapterV1QNames;
-import org.keycloak.common.util.MultivaluedHashMap;
-import org.keycloak.dom.saml.v2.metadata.KeyTypes;
-import org.keycloak.saml.common.exceptions.ParsingException;
/**
*
diff --git a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/DeploymentBuilderTest.java b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/DeploymentBuilderTest.java
index 993b71a11dc..37f550e8635 100644
--- a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/DeploymentBuilderTest.java
+++ b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/DeploymentBuilderTest.java
@@ -21,11 +21,12 @@ package org.keycloak.adapters.saml;
import java.io.InputStream;
-import org.junit.Assert;
-import org.junit.Test;
import org.keycloak.adapters.saml.config.parsers.DeploymentBuilder;
import org.keycloak.adapters.saml.config.parsers.ResourceLoader;
+import org.junit.Assert;
+import org.junit.Test;
+
/**
* @author Marek Posolda
*/
diff --git a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapperTest.java b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapperTest.java
index 4045c4e479f..dc2a56b626e 100644
--- a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapperTest.java
+++ b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapperTest.java
@@ -22,10 +22,11 @@ import java.util.Arrays;
import java.util.HashSet;
import java.util.Set;
-import org.junit.Test;
import org.keycloak.adapters.saml.config.parsers.DeploymentBuilder;
import org.keycloak.adapters.saml.config.parsers.ResourceLoader;
+import org.junit.Test;
+
import static org.junit.Assert.assertEquals;
import static org.junit.Assert.assertNotNull;
diff --git a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterXMLParserTest.java b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterXMLParserTest.java
index 932354f5766..5f9ee0d5f91 100755
--- a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterXMLParserTest.java
+++ b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/config/parsers/KeycloakSamlAdapterXMLParserTest.java
@@ -17,29 +17,29 @@
package org.keycloak.adapters.saml.config.parsers;
+import java.io.IOException;
+import java.io.InputStream;
+import java.util.Properties;
+import java.util.concurrent.TimeUnit;
+
+import org.keycloak.adapters.saml.config.IDP;
+import org.keycloak.adapters.saml.config.Key;
+import org.keycloak.adapters.saml.config.KeycloakSamlAdapter;
+import org.keycloak.adapters.saml.config.SP;
+import org.keycloak.saml.common.exceptions.ParsingException;
+import org.keycloak.saml.common.util.StaxParserUtil;
+
+import org.hamcrest.Matchers;
+import org.junit.Rule;
+import org.junit.Test;
+import org.junit.rules.ExpectedException;
+
import static org.hamcrest.CoreMatchers.instanceOf;
import static org.hamcrest.CoreMatchers.is;
import static org.hamcrest.CoreMatchers.notNullValue;
import static org.hamcrest.MatcherAssert.assertThat;
import static org.hamcrest.Matchers.hasSize;
-import org.junit.Test;
-import org.keycloak.adapters.saml.config.IDP;
-import org.keycloak.adapters.saml.config.Key;
-import org.keycloak.adapters.saml.config.KeycloakSamlAdapter;
-import org.keycloak.adapters.saml.config.SP;
-import org.keycloak.saml.common.util.StaxParserUtil;
-
-import java.io.InputStream;
-import org.junit.Rule;
-import org.junit.rules.ExpectedException;
-import org.keycloak.saml.common.exceptions.ParsingException;
-import java.io.IOException;
-import java.util.Properties;
-import java.util.concurrent.TimeUnit;
-
-import org.hamcrest.Matchers;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractorTest.java b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractorTest.java
index ec6eaa4bc8f..3bf03682a7a 100644
--- a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractorTest.java
+++ b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractorTest.java
@@ -1,14 +1,16 @@
package org.keycloak.adapters.saml.descriptor.parsers;
+import java.io.InputStream;
+
+import org.keycloak.common.util.MultivaluedHashMap;
+import org.keycloak.saml.common.exceptions.ParsingException;
+
+import org.junit.Test;
+
import static org.junit.Assert.assertFalse;
import static org.junit.Assert.assertTrue;
import static org.junit.Assert.fail;
-import java.io.InputStream;
-import org.junit.Test;
-import org.keycloak.common.util.MultivaluedHashMap;
-import org.keycloak.saml.common.exceptions.ParsingException;
-
public class SamlDescriptorIDPKeysExtractorTest {
@Test
diff --git a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocatorTest.java b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocatorTest.java
index 78ccb618bf3..be034847ac5 100644
--- a/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocatorTest.java
+++ b/adapters/saml/core/src/test/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocatorTest.java
@@ -16,9 +16,6 @@
*/
package org.keycloak.adapters.saml.rotation;
-import com.sun.net.httpserver.HttpExchange;
-import com.sun.net.httpserver.HttpHandler;
-import com.sun.net.httpserver.HttpServer;
import java.io.IOException;
import java.io.OutputStream;
import java.io.StringWriter;
@@ -34,18 +31,23 @@ import java.util.stream.StreamSupport;
import javax.xml.parsers.ParserConfigurationException;
import javax.xml.stream.XMLStreamException;
import javax.xml.stream.XMLStreamWriter;
-import org.apache.http.impl.client.HttpClients;
-import org.junit.After;
-import org.junit.AfterClass;
-import org.junit.Assert;
-import org.junit.BeforeClass;
-import org.junit.Test;
+
import org.keycloak.common.util.Time;
import org.keycloak.rotation.KeyLocator;
import org.keycloak.saml.SPMetadataDescriptor;
import org.keycloak.saml.common.exceptions.ProcessingException;
import org.keycloak.saml.common.util.StaxUtil;
import org.keycloak.saml.processing.core.util.XMLSignatureUtil;
+
+import com.sun.net.httpserver.HttpExchange;
+import com.sun.net.httpserver.HttpHandler;
+import com.sun.net.httpserver.HttpServer;
+import org.apache.http.impl.client.HttpClients;
+import org.junit.After;
+import org.junit.AfterClass;
+import org.junit.Assert;
+import org.junit.BeforeClass;
+import org.junit.Test;
import org.w3c.dom.Element;
/**
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java
index be12df83d80..e8455d902c8 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronHttpFacade.java
@@ -32,12 +32,10 @@ import java.util.Collection;
import java.util.List;
import java.util.function.Consumer;
import java.util.regex.Pattern;
-
import javax.security.auth.callback.Callback;
import javax.security.auth.callback.CallbackHandler;
import javax.security.cert.X509Certificate;
-import org.jboss.logging.Logger;
import org.keycloak.adapters.saml.SamlDeployment;
import org.keycloak.adapters.saml.SamlDeploymentContext;
import org.keycloak.adapters.saml.SamlSession;
@@ -50,6 +48,8 @@ import org.keycloak.adapters.spi.SessionIdMapper;
import org.keycloak.adapters.spi.SessionIdMapperUpdater;
import org.keycloak.common.util.MultivaluedHashMap;
import org.keycloak.common.util.UriUtils;
+
+import org.jboss.logging.Logger;
import org.wildfly.security.auth.callback.AnonymousAuthorizationCallback;
import org.wildfly.security.auth.callback.AuthenticationCompleteCallback;
import org.wildfly.security.auth.callback.SecurityIdentityCallback;
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronSamlSessionStore.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronSamlSessionStore.java
index 6dd6f0e7e37..46830703ecc 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronSamlSessionStore.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronSamlSessionStore.java
@@ -22,8 +22,6 @@ import java.util.LinkedList;
import java.util.List;
import java.util.Set;
-
-import org.jboss.logging.Logger;
import org.keycloak.adapters.saml.SamlDeployment;
import org.keycloak.adapters.saml.SamlSession;
import org.keycloak.adapters.saml.SamlSessionStore;
@@ -31,6 +29,8 @@ import org.keycloak.adapters.saml.SamlUtil;
import org.keycloak.adapters.spi.SessionIdMapper;
import org.keycloak.adapters.spi.SessionIdMapperUpdater;
import org.keycloak.common.util.KeycloakUriBuilder;
+
+import org.jboss.logging.Logger;
import org.wildfly.security.http.HttpScope;
import org.wildfly.security.http.Scope;
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/IdMapperUpdaterSessionListener.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/IdMapperUpdaterSessionListener.java
index 91abdb85145..d770c01281b 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/IdMapperUpdaterSessionListener.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/IdMapperUpdaterSessionListener.java
@@ -16,16 +16,18 @@
*/
package org.keycloak.adapters.saml.elytron;
-import org.keycloak.adapters.saml.SamlSession;
-import org.keycloak.adapters.spi.SessionIdMapper;
-
import java.util.Objects;
+
import jakarta.servlet.http.HttpSession;
import jakarta.servlet.http.HttpSessionAttributeListener;
import jakarta.servlet.http.HttpSessionBindingEvent;
import jakarta.servlet.http.HttpSessionEvent;
import jakarta.servlet.http.HttpSessionIdListener;
import jakarta.servlet.http.HttpSessionListener;
+
+import org.keycloak.adapters.saml.SamlSession;
+import org.keycloak.adapters.spi.SessionIdMapper;
+
import org.jboss.logging.Logger;
/**
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakConfigurationServletListener.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakConfigurationServletListener.java
index 4fc84e87068..0eef48a5173 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakConfigurationServletListener.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakConfigurationServletListener.java
@@ -21,12 +21,17 @@ import java.io.ByteArrayInputStream;
import java.io.FileInputStream;
import java.io.FileNotFoundException;
import java.io.InputStream;
+import java.lang.reflect.InvocationTargetException;
+import java.lang.reflect.Method;
+import java.lang.reflect.Modifier;
+import java.util.Collection;
+import java.util.LinkedList;
+import java.util.Objects;
import jakarta.servlet.ServletContext;
import jakarta.servlet.ServletContextEvent;
import jakarta.servlet.ServletContextListener;
-import org.jboss.logging.Logger;
import org.keycloak.adapters.saml.AdapterConstants;
import org.keycloak.adapters.saml.DefaultSamlDeployment;
import org.keycloak.adapters.saml.SamlConfigResolver;
@@ -39,12 +44,8 @@ import org.keycloak.adapters.spi.InMemorySessionIdMapper;
import org.keycloak.adapters.spi.SessionIdMapper;
import org.keycloak.adapters.spi.SessionIdMapperUpdater;
import org.keycloak.saml.common.exceptions.ParsingException;
-import java.lang.reflect.InvocationTargetException;
-import java.lang.reflect.Method;
-import java.lang.reflect.Modifier;
-import java.util.Collection;
-import java.util.LinkedList;
-import java.util.Objects;
+
+import org.jboss.logging.Logger;
/**
*
A {@link ServletContextListener} that parses the keycloak adapter configuration and set the same configuration
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java
index 2d991dd82db..586ca53b9ec 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanism.java
@@ -20,11 +20,10 @@ package org.keycloak.adapters.saml.elytron;
import java.net.URI;
import java.util.Map;
import java.util.regex.Pattern;
-
import javax.security.auth.callback.CallbackHandler;
+
import jakarta.servlet.http.HttpServletResponse;
-import org.jboss.logging.Logger;
import org.keycloak.adapters.saml.SamlAuthenticator;
import org.keycloak.adapters.saml.SamlDeployment;
import org.keycloak.adapters.saml.SamlDeploymentContext;
@@ -32,6 +31,8 @@ import org.keycloak.adapters.spi.AuthChallenge;
import org.keycloak.adapters.spi.AuthOutcome;
import org.keycloak.adapters.spi.SessionIdMapper;
import org.keycloak.adapters.spi.SessionIdMapperUpdater;
+
+import org.jboss.logging.Logger;
import org.wildfly.security.http.HttpAuthenticationException;
import org.wildfly.security.http.HttpScope;
import org.wildfly.security.http.HttpServerAuthenticationMechanism;
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanismFactory.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanismFactory.java
index 03b1c141041..c0da5b0bd76 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanismFactory.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanismFactory.java
@@ -19,13 +19,13 @@ package org.keycloak.adapters.saml.elytron;
import java.util.HashMap;
import java.util.Map;
-
import javax.security.auth.callback.CallbackHandler;
import org.keycloak.adapters.saml.SamlDeploymentContext;
import org.keycloak.adapters.spi.InMemorySessionIdMapper;
import org.keycloak.adapters.spi.SessionIdMapper;
import org.keycloak.adapters.spi.SessionIdMapperUpdater;
+
import org.wildfly.security.http.HttpAuthenticationException;
import org.wildfly.security.http.HttpServerAuthenticationMechanism;
import org.wildfly.security.http.HttpServerAuthenticationMechanismFactory;
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakSecurityRealm.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakSecurityRealm.java
index f79b60d25e4..eb5d7e484f5 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakSecurityRealm.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakSecurityRealm.java
@@ -23,6 +23,7 @@ import java.util.List;
import java.util.Map;
import org.keycloak.adapters.saml.SamlPrincipal;
+
import org.wildfly.security.auth.SupportLevel;
import org.wildfly.security.auth.server.RealmIdentity;
import org.wildfly.security.auth.server.RealmUnavailableException;
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/SecurityIdentityUtil.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/SecurityIdentityUtil.java
index ce45db651b3..72fa163ce23 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/SecurityIdentityUtil.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/SecurityIdentityUtil.java
@@ -19,13 +19,13 @@ package org.keycloak.adapters.saml.elytron;
import java.io.IOException;
import java.security.Principal;
-
import javax.security.auth.callback.Callback;
import javax.security.auth.callback.CallbackHandler;
import javax.security.auth.callback.UnsupportedCallbackException;
import javax.security.sasl.AuthorizeCallback;
import org.keycloak.adapters.saml.SamlPrincipal;
+
import org.wildfly.security.auth.callback.AuthenticationCompleteCallback;
import org.wildfly.security.auth.callback.EvidenceVerifyCallback;
import org.wildfly.security.auth.callback.SecurityIdentityCallback;
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/InfinispanSessionCacheIdMapperUpdater.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/InfinispanSessionCacheIdMapperUpdater.java
index e18b65ed6f6..37420cc5092 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/InfinispanSessionCacheIdMapperUpdater.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/InfinispanSessionCacheIdMapperUpdater.java
@@ -16,6 +16,16 @@
*/
package org.keycloak.adapters.saml.elytron.infinispan;
+import java.util.Set;
+import javax.naming.InitialContext;
+import javax.naming.NamingException;
+
+import jakarta.servlet.ServletContext;
+
+import org.keycloak.adapters.saml.AdapterConstants;
+import org.keycloak.adapters.spi.SessionIdMapper;
+import org.keycloak.adapters.spi.SessionIdMapperUpdater;
+
import org.infinispan.Cache;
import org.infinispan.configuration.cache.CacheMode;
import org.infinispan.configuration.cache.Configuration;
@@ -24,14 +34,6 @@ import org.infinispan.manager.EmbeddedCacheManager;
import org.infinispan.persistence.manager.PersistenceManager;
import org.infinispan.persistence.remote.RemoteStore;
import org.jboss.logging.Logger;
-import org.keycloak.adapters.saml.AdapterConstants;
-import org.keycloak.adapters.spi.SessionIdMapper;
-import org.keycloak.adapters.spi.SessionIdMapperUpdater;
-
-import javax.naming.InitialContext;
-import javax.naming.NamingException;
-import jakarta.servlet.ServletContext;
-import java.util.Set;
/**
*
diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/SsoSessionCacheListener.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/SsoSessionCacheListener.java
index 9fd2282bb53..4f87d95d1dd 100644
--- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/SsoSessionCacheListener.java
+++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/infinispan/SsoSessionCacheListener.java
@@ -16,14 +16,15 @@
*/
package org.keycloak.adapters.saml.elytron.infinispan;
-import org.keycloak.adapters.spi.SessionIdMapper;
-
import java.util.Queue;
import java.util.concurrent.ConcurrentHashMap;
import java.util.concurrent.ConcurrentLinkedQueue;
import java.util.concurrent.ConcurrentMap;
import java.util.concurrent.ExecutorService;
import java.util.concurrent.Executors;
+
+import org.keycloak.adapters.spi.SessionIdMapper;
+
import org.infinispan.Cache;
import org.infinispan.client.hotrod.annotation.ClientCacheEntryCreated;
import org.infinispan.client.hotrod.annotation.ClientCacheEntryRemoved;
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/AllowedClockSkew.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/AllowedClockSkew.java
index 455fe113eb8..bf10ceb051b 100644
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/AllowedClockSkew.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/AllowedClockSkew.java
@@ -17,6 +17,7 @@
package org.keycloak.subsystem.adapter.saml.extension;
import java.util.EnumSet;
+
import org.jboss.as.controller.SimpleAttributeDefinition;
import org.jboss.as.controller.SimpleAttributeDefinitionBuilder;
import org.jboss.as.controller.operations.validation.EnumValidator;
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/Constants.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/Constants.java
index 2e8ea93244f..1fd3ea813a6 100755
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/Constants.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/Constants.java
@@ -180,5 +180,3 @@ public class Constants {
static final String CONNECTION_TTL = "connectionTtl";
}
}
-
-
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/IdentityProviderDefinition.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/IdentityProviderDefinition.java
index 9f94f5346b8..4ecd736ff97 100644
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/IdentityProviderDefinition.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/IdentityProviderDefinition.java
@@ -16,6 +16,8 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
+import java.util.HashMap;
+
import org.jboss.as.controller.AttributeDefinition;
import org.jboss.as.controller.ObjectTypeAttributeDefinition;
import org.jboss.as.controller.OperationStepHandler;
@@ -29,8 +31,6 @@ import org.jboss.as.controller.operations.common.GenericSubsystemDescribeHandler
import org.jboss.as.controller.registry.ManagementResourceRegistration;
import org.jboss.dmr.ModelType;
-import java.util.HashMap;
-
/**
* @author Marko Strukelj
*/
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyDefinition.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyDefinition.java
index 95b84c535ec..323e3b14fd9 100755
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyDefinition.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyDefinition.java
@@ -16,6 +16,8 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
+import java.util.HashMap;
+
import org.jboss.as.controller.AttributeDefinition;
import org.jboss.as.controller.ObjectTypeAttributeDefinition;
import org.jboss.as.controller.OperationStepHandler;
@@ -29,8 +31,6 @@ import org.jboss.as.controller.operations.common.GenericSubsystemDescribeHandler
import org.jboss.as.controller.registry.ManagementResourceRegistration;
import org.jboss.dmr.ModelType;
-import java.util.HashMap;
-
/**
* @author Marko Strukelj
*/
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyStoreDefinition.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyStoreDefinition.java
index 892aa14d95c..fea811ca424 100644
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyStoreDefinition.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyStoreDefinition.java
@@ -16,12 +16,12 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
+import java.util.HashMap;
+
import org.jboss.as.controller.SimpleAttributeDefinition;
import org.jboss.as.controller.SimpleAttributeDefinitionBuilder;
import org.jboss.dmr.ModelType;
-import java.util.HashMap;
-
/**
* @author Marko Strukelj
*/
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyStorePrivateKeyDefinition.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyStorePrivateKeyDefinition.java
index 0f90a291a50..525221cc292 100644
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyStorePrivateKeyDefinition.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyStorePrivateKeyDefinition.java
@@ -16,12 +16,12 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
+import java.util.HashMap;
+
import org.jboss.as.controller.SimpleAttributeDefinition;
import org.jboss.as.controller.SimpleAttributeDefinitionBuilder;
import org.jboss.dmr.ModelType;
-import java.util.HashMap;
-
/**
* @author Marko Strukelj
*/
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakAdapterConfigDeploymentProcessor.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakAdapterConfigDeploymentProcessor.java
index 05c41eefc54..1936146e228 100755
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakAdapterConfigDeploymentProcessor.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakAdapterConfigDeploymentProcessor.java
@@ -17,7 +17,16 @@
package org.keycloak.subsystem.adapter.saml.extension;
-import static org.keycloak.subsystem.adapter.saml.extension.Elytron.isElytronEnabled;
+import java.io.ByteArrayOutputStream;
+import java.nio.charset.Charset;
+import java.util.ArrayList;
+import java.util.List;
+import javax.xml.stream.XMLOutputFactory;
+import javax.xml.stream.XMLStreamException;
+
+import org.keycloak.adapters.saml.AdapterConstants;
+import org.keycloak.adapters.saml.elytron.KeycloakConfigurationServletListener;
+import org.keycloak.subsystem.adapter.saml.extension.logging.KeycloakLogger;
import org.jboss.as.server.deployment.DeploymentPhaseContext;
import org.jboss.as.server.deployment.DeploymentUnit;
@@ -31,16 +40,8 @@ import org.jboss.metadata.web.spec.ListenerMetaData;
import org.jboss.metadata.web.spec.LoginConfigMetaData;
import org.jboss.staxmapper.FormattingXMLStreamWriter;
import org.jboss.staxmapper.XMLExtendedStreamWriter;
-import org.keycloak.adapters.saml.AdapterConstants;
-import org.keycloak.adapters.saml.elytron.KeycloakConfigurationServletListener;
-import org.keycloak.subsystem.adapter.saml.extension.logging.KeycloakLogger;
-import javax.xml.stream.XMLOutputFactory;
-import javax.xml.stream.XMLStreamException;
-import java.io.ByteArrayOutputStream;
-import java.nio.charset.Charset;
-import java.util.ArrayList;
-import java.util.List;
+import static org.keycloak.subsystem.adapter.saml.extension.Elytron.isElytronEnabled;
/**
* Pass authentication data (keycloak.json) as a servlet context param so it can be read by the KeycloakServletExtension.
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakClusteredSsoDeploymentProcessor.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakClusteredSsoDeploymentProcessor.java
index 47c5b98c081..ff023ef17a6 100644
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakClusteredSsoDeploymentProcessor.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakClusteredSsoDeploymentProcessor.java
@@ -16,10 +16,12 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
-import org.keycloak.adapters.saml.AdapterConstants;
import java.util.ArrayList;
import java.util.List;
import java.util.Objects;
+
+import org.keycloak.adapters.saml.AdapterConstants;
+
import org.jboss.as.controller.capability.CapabilityServiceSupport;
import org.jboss.as.server.deployment.Attachments;
import org.jboss.as.server.deployment.DeploymentPhaseContext;
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakDependencyProcessorWildFly.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakDependencyProcessorWildFly.java
index 87d54e31f48..8a9c896677c 100755
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakDependencyProcessorWildFly.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakDependencyProcessorWildFly.java
@@ -17,14 +17,14 @@
package org.keycloak.subsystem.adapter.saml.extension;
-import static org.keycloak.subsystem.adapter.saml.extension.Elytron.isElytronEnabled;
-
import org.jboss.as.server.deployment.DeploymentPhaseContext;
import org.jboss.as.server.deployment.module.ModuleDependency;
import org.jboss.as.server.deployment.module.ModuleSpecification;
import org.jboss.modules.ModuleClassLoader;
import org.jboss.modules.ModuleLoader;
+import static org.keycloak.subsystem.adapter.saml.extension.Elytron.isElytronEnabled;
+
/**
* Add platform-specific modules for WildFly.
*
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakSubsystemParser.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakSubsystemParser.java
index 4cf90c4d764..73325cbc874 100755
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakSubsystemParser.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeycloakSubsystemParser.java
@@ -16,6 +16,14 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
+import java.util.Collections;
+import java.util.HashSet;
+import java.util.LinkedList;
+import java.util.List;
+import java.util.Set;
+import javax.xml.stream.XMLStreamConstants;
+import javax.xml.stream.XMLStreamException;
+
import org.jboss.as.controller.PathAddress;
import org.jboss.as.controller.PathElement;
import org.jboss.as.controller.SimpleAttributeDefinition;
@@ -30,14 +38,6 @@ import org.jboss.staxmapper.XMLElementWriter;
import org.jboss.staxmapper.XMLExtendedStreamReader;
import org.jboss.staxmapper.XMLExtendedStreamWriter;
-import javax.xml.stream.XMLStreamConstants;
-import javax.xml.stream.XMLStreamException;
-import java.util.Collections;
-import java.util.HashSet;
-import java.util.LinkedList;
-import java.util.List;
-import java.util.Set;
-
/**
* The subsystem parser, which uses stax to read and write to and from xml
*/
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/ServiceProviderDefinition.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/ServiceProviderDefinition.java
index 773bf61a8ee..849abe4ec9a 100755
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/ServiceProviderDefinition.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/ServiceProviderDefinition.java
@@ -16,6 +16,10 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
+import java.util.Collection;
+import java.util.Collections;
+import java.util.HashMap;
+
import org.jboss.as.controller.AttributeDefinition;
import org.jboss.as.controller.AttributeMarshallers;
import org.jboss.as.controller.ListAttributeDefinition;
@@ -32,10 +36,6 @@ import org.jboss.as.controller.operations.common.GenericSubsystemDescribeHandler
import org.jboss.as.controller.registry.ManagementResourceRegistration;
import org.jboss.dmr.ModelType;
-import java.util.Collection;
-import java.util.Collections;
-import java.util.HashMap;
-
/**
* @author Marko Strukelj
*/
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleLogoutDefinition.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleLogoutDefinition.java
index 50e6353d15b..73547b7fe0c 100644
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleLogoutDefinition.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleLogoutDefinition.java
@@ -16,12 +16,12 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
+import java.util.HashMap;
+
import org.jboss.as.controller.SimpleAttributeDefinition;
import org.jboss.as.controller.SimpleAttributeDefinitionBuilder;
import org.jboss.dmr.ModelType;
-import java.util.HashMap;
-
/**
* @author Marko Strukelj
*/
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleSignOnDefinition.java b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleSignOnDefinition.java
index d04c3820e26..44629e5a5f5 100644
--- a/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleSignOnDefinition.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleSignOnDefinition.java
@@ -16,12 +16,12 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
+import java.util.HashMap;
+
import org.jboss.as.controller.SimpleAttributeDefinition;
import org.jboss.as.controller.SimpleAttributeDefinitionBuilder;
import org.jboss.dmr.ModelType;
-import java.util.HashMap;
-
/**
* @author Marko Strukelj
*/
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/saml/extension/SubsystemParsingAllowedClockSkewTestCase.java b/adapters/saml/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/saml/extension/SubsystemParsingAllowedClockSkewTestCase.java
index 22144881ec4..795bd333683 100755
--- a/adapters/saml/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/saml/extension/SubsystemParsingAllowedClockSkewTestCase.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/saml/extension/SubsystemParsingAllowedClockSkewTestCase.java
@@ -16,8 +16,6 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
-import org.jboss.as.subsystem.test.AbstractSubsystemBaseTest;
-
import java.io.IOException;
import java.io.StringReader;
import java.io.StringWriter;
@@ -36,11 +34,13 @@ import javax.xml.xpath.XPath;
import javax.xml.xpath.XPathConstants;
import javax.xml.xpath.XPathExpressionException;
import javax.xml.xpath.XPathFactory;
+
import org.jboss.as.controller.ExpressionResolver;
import org.jboss.as.controller.PathAddress;
import org.jboss.as.controller.PathElement;
import org.jboss.as.controller.descriptions.ModelDescriptionConstants;
import org.jboss.as.model.test.ModelTestUtils;
+import org.jboss.as.subsystem.test.AbstractSubsystemBaseTest;
import org.jboss.as.subsystem.test.KernelServices;
import org.jboss.dmr.ModelNode;
import org.junit.Assert;
diff --git a/adapters/saml/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/saml/extension/SubsystemParsingTestCase.java b/adapters/saml/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/saml/extension/SubsystemParsingTestCase.java
index ff8089f46a2..05936b2c617 100755
--- a/adapters/saml/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/saml/extension/SubsystemParsingTestCase.java
+++ b/adapters/saml/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/saml/extension/SubsystemParsingTestCase.java
@@ -16,21 +16,9 @@
*/
package org.keycloak.subsystem.adapter.saml.extension;
-import org.jboss.as.subsystem.test.AbstractSubsystemBaseTest;
-import org.junit.Before;
-import org.junit.Rule;
-import org.junit.Test;
-import org.junit.rules.ExpectedException;
-import org.w3c.dom.Document;
-import org.w3c.dom.Element;
-import org.w3c.dom.NodeList;
-import org.xml.sax.InputSource;
-import org.xml.sax.SAXException;
-
import java.io.IOException;
import java.io.StringReader;
import java.io.StringWriter;
-
import javax.xml.parsers.DocumentBuilder;
import javax.xml.parsers.DocumentBuilderFactory;
import javax.xml.parsers.ParserConfigurationException;
@@ -46,6 +34,17 @@ import javax.xml.xpath.XPathConstants;
import javax.xml.xpath.XPathExpressionException;
import javax.xml.xpath.XPathFactory;
+import org.jboss.as.subsystem.test.AbstractSubsystemBaseTest;
+import org.junit.Before;
+import org.junit.Rule;
+import org.junit.Test;
+import org.junit.rules.ExpectedException;
+import org.w3c.dom.Document;
+import org.w3c.dom.Element;
+import org.w3c.dom.NodeList;
+import org.xml.sax.InputSource;
+import org.xml.sax.SAXException;
+
/**
* Tests all management expects for subsystem, parsing, marshaling, model definition and other
diff --git a/adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/HttpFacade.java b/adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/HttpFacade.java
index 0636ebc1e80..29a03efc50c 100755
--- a/adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/HttpFacade.java
+++ b/adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/HttpFacade.java
@@ -17,10 +17,10 @@
package org.keycloak.adapters.spi;
-import javax.security.cert.X509Certificate;
import java.io.InputStream;
import java.io.OutputStream;
import java.util.List;
+import javax.security.cert.X509Certificate;
/**
* @author Bill Burke
diff --git a/adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/InMemorySessionIdMapper.java b/adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/InMemorySessionIdMapper.java
index dfbe8462104..9fabeac4760 100755
--- a/adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/InMemorySessionIdMapper.java
+++ b/adapters/spi/adapter-spi/src/main/java/org/keycloak/adapters/spi/InMemorySessionIdMapper.java
@@ -21,6 +21,7 @@ import java.util.Collections;
import java.util.HashSet;
import java.util.Set;
import java.util.concurrent.ConcurrentHashMap;
+
import org.jboss.logging.Logger;
/**
diff --git a/adapters/spi/jboss-adapter-core/src/main/java/org/keycloak/adapters/jboss/KeycloakLoginModule.java b/adapters/spi/jboss-adapter-core/src/main/java/org/keycloak/adapters/jboss/KeycloakLoginModule.java
index ac2ba35ed04..9f0bab6e833 100755
--- a/adapters/spi/jboss-adapter-core/src/main/java/org/keycloak/adapters/jboss/KeycloakLoginModule.java
+++ b/adapters/spi/jboss-adapter-core/src/main/java/org/keycloak/adapters/jboss/KeycloakLoginModule.java
@@ -17,20 +17,21 @@
package org.keycloak.adapters.jboss;
+import java.io.IOException;
+import java.security.Principal;
+import java.util.Set;
+import javax.security.auth.callback.Callback;
+import javax.security.auth.callback.NameCallback;
+import javax.security.auth.callback.UnsupportedCallbackException;
+import javax.security.auth.login.LoginException;
+
+import org.keycloak.adapters.spi.KeycloakAccount;
+
import org.jboss.logging.Logger;
import org.jboss.security.SimpleGroup;
import org.jboss.security.SimplePrincipal;
import org.jboss.security.auth.callback.ObjectCallback;
import org.jboss.security.auth.spi.AbstractServerLoginModule;
-import org.keycloak.adapters.spi.KeycloakAccount;
-
-import javax.security.auth.callback.Callback;
-import javax.security.auth.callback.NameCallback;
-import javax.security.auth.callback.UnsupportedCallbackException;
-import javax.security.auth.login.LoginException;
-import java.io.IOException;
-import java.security.Principal;
-import java.util.Set;
/**
* @author Bill Burke
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java b/authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java
index 58706b7e2de..7f903a0fc56 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java
@@ -17,13 +17,9 @@
*/
package org.keycloak.authorization.client;
-import static org.keycloak.constants.ServiceUrlConstants.AUTHZ_DISCOVERY_URL;
-
import java.io.IOException;
import java.io.InputStream;
-import com.fasterxml.jackson.annotation.JsonInclude;
-import com.fasterxml.jackson.databind.ObjectMapper;
import org.keycloak.authorization.client.representation.ServerConfiguration;
import org.keycloak.authorization.client.resource.AuthorizationResource;
import org.keycloak.authorization.client.resource.ProtectionResource;
@@ -33,6 +29,11 @@ import org.keycloak.common.crypto.CryptoIntegration;
import org.keycloak.common.util.KeycloakUriBuilder;
import org.keycloak.representations.AccessTokenResponse;
+import com.fasterxml.jackson.annotation.JsonInclude;
+import com.fasterxml.jackson.databind.ObjectMapper;
+
+import static org.keycloak.constants.ServiceUrlConstants.AUTHZ_DISCOVERY_URL;
+
/**
*
This is class serves as an entry point for clients looking for access to Keycloak Authorization Services.
*
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/Configuration.java b/authz/client/src/main/java/org/keycloak/authorization/client/Configuration.java
index 3186435cf75..75993fd5ca5 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/Configuration.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/Configuration.java
@@ -19,13 +19,14 @@ package org.keycloak.authorization.client;
import java.util.Map;
-import com.fasterxml.jackson.annotation.JsonIgnore;
-import org.apache.http.client.HttpClient;
-import org.apache.http.impl.client.HttpClients;
import org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProvider;
import org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProviderUtils;
import org.keycloak.representations.adapters.config.AdapterConfig;
+import com.fasterxml.jackson.annotation.JsonIgnore;
+import org.apache.http.client.HttpClient;
+import org.apache.http.impl.client.HttpClients;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/SystemPropertiesJsonParserFactory.java b/authz/client/src/main/java/org/keycloak/authorization/client/SystemPropertiesJsonParserFactory.java
index 339b35f45b0..5661010389b 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/SystemPropertiesJsonParserFactory.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/SystemPropertiesJsonParserFactory.java
@@ -21,12 +21,13 @@ import java.io.IOException;
import java.io.InputStream;
import java.io.Reader;
+import org.keycloak.common.util.StringPropertyReplacer;
+import org.keycloak.common.util.SystemEnvProperties;
+
import com.fasterxml.jackson.core.JsonParser;
import com.fasterxml.jackson.core.io.IOContext;
import com.fasterxml.jackson.core.util.JsonParserDelegate;
import com.fasterxml.jackson.databind.MappingJsonFactory;
-import org.keycloak.common.util.StringPropertyReplacer;
-import org.keycloak.common.util.SystemEnvProperties;
/**
* Provides replacing of system properties for parsed values
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/representation/TokenIntrospectionResponse.java b/authz/client/src/main/java/org/keycloak/authorization/client/representation/TokenIntrospectionResponse.java
index 8bd0424322e..4cc956412f3 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/representation/TokenIntrospectionResponse.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/representation/TokenIntrospectionResponse.java
@@ -19,10 +19,11 @@ package org.keycloak.authorization.client.representation;
import java.util.List;
-import com.fasterxml.jackson.annotation.JsonProperty;
import org.keycloak.representations.JsonWebToken;
import org.keycloak.representations.idm.authorization.Permission;
+import com.fasterxml.jackson.annotation.JsonProperty;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/resource/AuthorizationResource.java b/authz/client/src/main/java/org/keycloak/authorization/client/resource/AuthorizationResource.java
index c613b4855a2..2530b495238 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/resource/AuthorizationResource.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/resource/AuthorizationResource.java
@@ -32,6 +32,7 @@ import org.keycloak.authorization.client.util.TokenCallable;
import org.keycloak.representations.idm.authorization.AuthorizationRequest;
import org.keycloak.representations.idm.authorization.AuthorizationResponse;
import org.keycloak.representations.idm.authorization.Permission;
+
import com.fasterxml.jackson.core.type.TypeReference;
/**
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java b/authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java
index 72d49763b96..3b42e44a88f 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java
@@ -21,7 +21,6 @@ import java.util.Arrays;
import java.util.List;
import java.util.concurrent.Callable;
-import com.fasterxml.jackson.core.type.TypeReference;
import org.keycloak.authorization.client.representation.ServerConfiguration;
import org.keycloak.authorization.client.util.Http;
import org.keycloak.authorization.client.util.Throwables;
@@ -31,6 +30,8 @@ import org.keycloak.representations.idm.authorization.PermissionResponse;
import org.keycloak.representations.idm.authorization.PermissionTicketRepresentation;
import org.keycloak.util.JsonSerialization;
+import com.fasterxml.jackson.core.type.TypeReference;
+
/**
* An entry point for managing permission tickets using the Protection API.
*
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/resource/PolicyResource.java b/authz/client/src/main/java/org/keycloak/authorization/client/resource/PolicyResource.java
index e5438d3357d..006d7efb23a 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/resource/PolicyResource.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/resource/PolicyResource.java
@@ -19,13 +19,15 @@ package org.keycloak.authorization.client.resource;
import java.util.List;
import java.util.concurrent.Callable;
-import com.fasterxml.jackson.core.type.TypeReference;
import org.keycloak.authorization.client.representation.ServerConfiguration;
import org.keycloak.authorization.client.util.Http;
import org.keycloak.authorization.client.util.Throwables;
import org.keycloak.authorization.client.util.TokenCallable;
import org.keycloak.representations.idm.authorization.UmaPermissionRepresentation;
import org.keycloak.util.JsonSerialization;
+
+import com.fasterxml.jackson.core.type.TypeReference;
+
import static org.keycloak.common.util.Encode.encodePathAsIs;
/**
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectedResource.java b/authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectedResource.java
index 97d05ffdd9a..a034acab98b 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectedResource.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectedResource.java
@@ -20,7 +20,6 @@ package org.keycloak.authorization.client.resource;
import java.util.List;
import java.util.concurrent.Callable;
-import com.fasterxml.jackson.core.type.TypeReference;
import org.keycloak.authorization.client.Configuration;
import org.keycloak.authorization.client.representation.ServerConfiguration;
import org.keycloak.authorization.client.util.Http;
@@ -29,6 +28,9 @@ import org.keycloak.authorization.client.util.Throwables;
import org.keycloak.authorization.client.util.TokenCallable;
import org.keycloak.representations.idm.authorization.ResourceRepresentation;
import org.keycloak.util.JsonSerialization;
+
+import com.fasterxml.jackson.core.type.TypeReference;
+
import static org.keycloak.common.util.Encode.encodePathAsIs;
/**
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/Http.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/Http.java
index e1b43c0004d..694c7a2e39e 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/util/Http.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/Http.java
@@ -17,10 +17,11 @@
*/
package org.keycloak.authorization.client.util;
-import org.apache.http.client.methods.RequestBuilder;
import org.keycloak.authorization.client.Configuration;
import org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProvider;
+import org.apache.http.client.methods.RequestBuilder;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java
index c3b08616528..4d7cb37b012 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java
@@ -25,6 +25,9 @@ import java.util.Map;
import java.util.logging.Level;
import java.util.logging.Logger;
+import org.keycloak.authorization.client.Configuration;
+import org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProvider;
+
import org.apache.http.HttpEntity;
import org.apache.http.HttpResponse;
import org.apache.http.NameValuePair;
@@ -35,8 +38,6 @@ import org.apache.http.client.methods.RequestBuilder;
import org.apache.http.entity.ByteArrayEntity;
import org.apache.http.message.BasicNameValuePair;
import org.apache.http.util.EntityUtils;
-import org.keycloak.authorization.client.Configuration;
-import org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProvider;
/**
* @author Pedro Igor
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethodAuthenticator.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethodAuthenticator.java
index 8e928bb188b..1fce7f0e6b4 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethodAuthenticator.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethodAuthenticator.java
@@ -24,7 +24,6 @@ import java.util.Map;
import java.util.Map.Entry;
import java.util.Set;
-import org.apache.http.Header;
import org.keycloak.OAuth2Constants;
import org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProvider;
import org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProviderUtils;
@@ -33,6 +32,8 @@ import org.keycloak.representations.idm.authorization.AuthorizationRequest.Metad
import org.keycloak.representations.idm.authorization.Permission;
import org.keycloak.representations.idm.authorization.PermissionTicketToken;
+import org.apache.http.Header;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethodResponse.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethodResponse.java
index 7cfba8ef0bd..38f6578e746 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethodResponse.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethodResponse.java
@@ -20,9 +20,10 @@ package org.keycloak.authorization.client.util;
import java.io.ByteArrayInputStream;
import java.io.IOException;
-import com.fasterxml.jackson.core.type.TypeReference;
import org.keycloak.util.JsonSerialization;
+import com.fasterxml.jackson.core.type.TypeReference;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/TokenCallable.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/TokenCallable.java
index dca3d673b73..0c71f0eb447 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/util/TokenCallable.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/TokenCallable.java
@@ -18,7 +18,6 @@ package org.keycloak.authorization.client.util;
import java.util.concurrent.Callable;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.client.Configuration;
import org.keycloak.authorization.client.representation.ServerConfiguration;
import org.keycloak.common.util.Time;
@@ -28,6 +27,8 @@ import org.keycloak.representations.AccessTokenResponse;
import org.keycloak.representations.RefreshToken;
import org.keycloak.util.JsonSerialization;
+import org.jboss.logging.Logger;
+
public class TokenCallable implements Callable {
private static Logger log = Logger.getLogger(TokenCallable.class);
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/ASN1Decoder.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/ASN1Decoder.java
index 01ea3bc4191..5a195214f8e 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/ASN1Decoder.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/ASN1Decoder.java
@@ -200,4 +200,3 @@ class ASN1Decoder {
return tmp;
}
}
-
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/ASN1Encoder.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/ASN1Encoder.java
index 2bfda3a76bd..1500d4928d0 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/ASN1Encoder.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/ASN1Encoder.java
@@ -98,4 +98,3 @@ class ASN1Encoder {
return tmp.toByteArray();
}
}
-
diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/AuthzClientCryptoProvider.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/AuthzClientCryptoProvider.java
index 90c9c813826..fdbc9282596 100644
--- a/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/AuthzClientCryptoProvider.java
+++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/crypto/AuthzClientCryptoProvider.java
@@ -43,6 +43,7 @@ import javax.crypto.Cipher;
import javax.crypto.NoSuchPaddingException;
import javax.crypto.SecretKeyFactory;
import javax.net.ssl.SSLSocketFactory;
+
import org.keycloak.common.crypto.CertificateUtilsProvider;
import org.keycloak.common.crypto.CryptoProvider;
import org.keycloak.common.crypto.ECDSACryptoProvider;
diff --git a/authz/client/src/test/java/org/keycloak/authorization/client/JsonParserTest.java b/authz/client/src/test/java/org/keycloak/authorization/client/JsonParserTest.java
index 90d6170c08c..439e007e2dd 100755
--- a/authz/client/src/test/java/org/keycloak/authorization/client/JsonParserTest.java
+++ b/authz/client/src/test/java/org/keycloak/authorization/client/JsonParserTest.java
@@ -20,10 +20,11 @@ package org.keycloak.authorization.client;
import java.io.IOException;
import java.io.InputStream;
+import org.keycloak.representations.adapters.config.AdapterConfig;
+
import com.fasterxml.jackson.databind.ObjectMapper;
import org.junit.Assert;
import org.junit.Test;
-import org.keycloak.representations.adapters.config.AdapterConfig;
/**
* @author Marek Posolda
diff --git a/authz/client/src/test/java/org/keycloak/authorization/client/test/ECDSAAlgorithmTest.java b/authz/client/src/test/java/org/keycloak/authorization/client/test/ECDSAAlgorithmTest.java
index 01d8a7ce6e4..442cafcf17b 100644
--- a/authz/client/src/test/java/org/keycloak/authorization/client/test/ECDSAAlgorithmTest.java
+++ b/authz/client/src/test/java/org/keycloak/authorization/client/test/ECDSAAlgorithmTest.java
@@ -24,12 +24,13 @@ import java.security.KeyPair;
import java.security.KeyPairGenerator;
import java.security.Signature;
-import org.junit.Assert;
-import org.junit.Test;
import org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider;
import org.keycloak.crypto.ECDSAAlgorithm;
import org.keycloak.crypto.JavaAlgorithm;
+import org.junit.Assert;
+import org.junit.Test;
+
/**
*
* @author rmartinc
@@ -71,4 +72,3 @@ public class ECDSAAlgorithmTest {
test(ECDSAAlgorithm.ES512);
}
}
-
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/aggregated/AggregatePolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/aggregated/AggregatePolicyProvider.java
index 6ed937aa1cb..9ba56e45ae4 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/aggregated/AggregatePolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/aggregated/AggregatePolicyProvider.java
@@ -20,7 +20,6 @@ package org.keycloak.authorization.policy.provider.aggregated;
import java.util.HashMap;
import java.util.Map;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.Decision;
import org.keycloak.authorization.model.Policy;
@@ -31,6 +30,8 @@ import org.keycloak.authorization.policy.evaluation.Evaluation;
import org.keycloak.authorization.policy.evaluation.Result;
import org.keycloak.authorization.policy.provider.PolicyProvider;
+import org.jboss.logging.Logger;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProvider.java
index 87680a34a65..81b12154ce9 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProvider.java
@@ -2,7 +2,6 @@ package org.keycloak.authorization.policy.provider.client;
import java.util.function.BiFunction;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.policy.evaluation.Evaluation;
@@ -12,6 +11,8 @@ import org.keycloak.models.ClientModel;
import org.keycloak.models.RealmModel;
import org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;
+import org.jboss.logging.Logger;
+
public class ClientPolicyProvider implements PolicyProvider {
private static final Logger logger = Logger.getLogger(ClientPolicyProvider.class);
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProviderFactory.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProviderFactory.java
index 15ada99cd94..a901ddfa1a4 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProviderFactory.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProviderFactory.java
@@ -37,10 +37,10 @@ import org.keycloak.authorization.store.PolicyStore;
import org.keycloak.authorization.store.ResourceServerStore;
import org.keycloak.authorization.store.StoreFactory;
import org.keycloak.models.ClientModel;
+import org.keycloak.models.ClientModel.ClientRemovedEvent;
import org.keycloak.models.KeycloakSession;
import org.keycloak.models.KeycloakSessionFactory;
import org.keycloak.models.RealmModel;
-import org.keycloak.models.ClientModel.ClientRemovedEvent;
import org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;
import org.keycloak.representations.idm.authorization.PolicyRepresentation;
import org.keycloak.util.JsonSerialization;
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/clientscope/ClientScopePolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/clientscope/ClientScopePolicyProvider.java
index 7cc555923bf..1a911940185 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/clientscope/ClientScopePolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/clientscope/ClientScopePolicyProvider.java
@@ -20,7 +20,6 @@ package org.keycloak.authorization.policy.provider.clientscope;
import java.util.Set;
import java.util.function.BiFunction;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.identity.Identity;
import org.keycloak.authorization.model.Policy;
@@ -30,6 +29,8 @@ import org.keycloak.models.ClientScopeModel;
import org.keycloak.models.RealmModel;
import org.keycloak.representations.idm.authorization.ClientScopePolicyRepresentation;
+import org.jboss.logging.Logger;
+
/**
* @author Yoshiyuki Tabata
*/
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/group/GroupPolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/group/GroupPolicyProvider.java
index 9813acc1252..1f445e651fe 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/group/GroupPolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/group/GroupPolicyProvider.java
@@ -16,21 +16,18 @@
*/
package org.keycloak.authorization.policy.provider.group;
-import static org.keycloak.models.utils.ModelToRepresentation.buildGroupPath;
-
import java.util.List;
import java.util.function.BiFunction;
import java.util.stream.Collectors;
import java.util.stream.Stream;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.attribute.Attributes;
import org.keycloak.authorization.attribute.Attributes.Entry;
+import org.keycloak.authorization.fgap.evaluation.partial.PartialEvaluationPolicyProvider;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.model.ResourceServer;
import org.keycloak.authorization.policy.evaluation.Evaluation;
-import org.keycloak.authorization.fgap.evaluation.partial.PartialEvaluationPolicyProvider;
import org.keycloak.authorization.policy.provider.PolicyProvider;
import org.keycloak.authorization.store.PolicyStore;
import org.keycloak.authorization.store.StoreFactory;
@@ -43,6 +40,10 @@ import org.keycloak.models.utils.ModelToRepresentation;
import org.keycloak.representations.idm.authorization.GroupPolicyRepresentation;
import org.keycloak.representations.idm.authorization.ResourceType;
+import org.jboss.logging.Logger;
+
+import static org.keycloak.models.utils.ModelToRepresentation.buildGroupPath;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProvider.java
index 97c3512ea36..637715aedf2 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/js/JSPolicyProvider.java
@@ -18,17 +18,17 @@
package org.keycloak.authorization.policy.provider.js;
import java.util.function.BiFunction;
-
import javax.script.ScriptContext;
import javax.script.SimpleScriptContext;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.policy.evaluation.Evaluation;
import org.keycloak.authorization.policy.provider.PolicyProvider;
import org.keycloak.scripting.EvaluatableScriptAdapter;
+import org.jboss.logging.Logger;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java
index 8d6aabdd16b..cf65d4a7ccd 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java
@@ -16,7 +16,9 @@
*/
package org.keycloak.authorization.policy.provider.permission;
-import org.jboss.logging.Logger;
+import java.util.HashMap;
+import java.util.Map;
+
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.Decision;
import org.keycloak.authorization.model.Policy;
@@ -25,8 +27,7 @@ import org.keycloak.authorization.policy.evaluation.DefaultEvaluation;
import org.keycloak.authorization.policy.evaluation.Evaluation;
import org.keycloak.authorization.policy.provider.PolicyProvider;
-import java.util.HashMap;
-import java.util.Map;
+import org.jboss.logging.Logger;
/**
* @author Pedro Igor
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ResourcePolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ResourcePolicyProvider.java
index b23d7a9d131..ca0cf957778 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ResourcePolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ResourcePolicyProvider.java
@@ -16,15 +16,16 @@
*/
package org.keycloak.authorization.policy.provider.permission;
-import org.jboss.logging.Logger;
+import java.util.HashMap;
+import java.util.Map;
+
import org.keycloak.authorization.Decision;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.permission.ResourcePermission;
import org.keycloak.authorization.policy.evaluation.DefaultEvaluation;
import org.keycloak.authorization.policy.evaluation.Evaluation;
-import java.util.HashMap;
-import java.util.Map;
+import org.jboss.logging.Logger;
/**
* @author Pedro Igor
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProvider.java
index 1e1e3f66259..98074cf80e6 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProvider.java
@@ -16,15 +16,16 @@
*/
package org.keycloak.authorization.policy.provider.permission;
-import org.jboss.logging.Logger;
+import java.util.HashMap;
+import java.util.Map;
+
import org.keycloak.authorization.Decision;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.permission.ResourcePermission;
import org.keycloak.authorization.policy.evaluation.DefaultEvaluation;
import org.keycloak.authorization.policy.evaluation.Evaluation;
-import java.util.HashMap;
-import java.util.Map;
+import org.jboss.logging.Logger;
/**
* @author Pedro Igor
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProviderFactory.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProviderFactory.java
index 4dc3eb6ccd7..6bbebbe92b4 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProviderFactory.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/ScopePolicyProviderFactory.java
@@ -16,9 +16,12 @@
*/
package org.keycloak.authorization.policy.provider.permission;
+import java.util.HashMap;
+import java.util.Map;
+
import org.keycloak.Config;
-import org.keycloak.authorization.fgap.AdminPermissionsSchema;
import org.keycloak.authorization.AuthorizationProvider;
+import org.keycloak.authorization.fgap.AdminPermissionsSchema;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.policy.provider.PolicyProvider;
import org.keycloak.authorization.policy.provider.PolicyProviderFactory;
@@ -26,9 +29,6 @@ import org.keycloak.models.KeycloakSession;
import org.keycloak.models.KeycloakSessionFactory;
import org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;
-import java.util.HashMap;
-import java.util.Map;
-
/**
* @author Pedro Igor
*/
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/UMAPolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/UMAPolicyProvider.java
index 8aff7d9fc74..3044f0d5d00 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/UMAPolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/UMAPolicyProvider.java
@@ -16,12 +16,13 @@
*/
package org.keycloak.authorization.policy.provider.permission;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.identity.Identity;
import org.keycloak.authorization.model.Resource;
import org.keycloak.authorization.permission.ResourcePermission;
import org.keycloak.authorization.policy.evaluation.Evaluation;
+import org.jboss.logging.Logger;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/regex/RegexPolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/regex/RegexPolicyProvider.java
index cb0b4ea790e..ae49094d1d8 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/regex/RegexPolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/regex/RegexPolicyProvider.java
@@ -17,10 +17,6 @@
*/
package org.keycloak.authorization.policy.provider.regex;
-import static org.keycloak.utils.JsonUtils.getJsonValue;
-import static org.keycloak.utils.JsonUtils.hasPath;
-import static org.keycloak.utils.JsonUtils.splitClaimPath;
-
import java.io.IOException;
import java.util.List;
import java.util.Optional;
@@ -28,7 +24,6 @@ import java.util.function.BiFunction;
import java.util.regex.Matcher;
import java.util.regex.Pattern;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.attribute.Attributes;
import org.keycloak.authorization.model.Policy;
@@ -36,7 +31,13 @@ import org.keycloak.authorization.policy.evaluation.Evaluation;
import org.keycloak.authorization.policy.provider.PolicyProvider;
import org.keycloak.representations.idm.authorization.RegexPolicyRepresentation;
import org.keycloak.util.JsonSerialization;
+
import com.fasterxml.jackson.databind.JsonNode;
+import org.jboss.logging.Logger;
+
+import static org.keycloak.utils.JsonUtils.getJsonValue;
+import static org.keycloak.utils.JsonUtils.hasPath;
+import static org.keycloak.utils.JsonUtils.splitClaimPath;
/**
* @author Yoshiyuki Tabata
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProvider.java
index 4d034255576..1e1a20b1c4e 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProvider.java
@@ -22,15 +22,14 @@ import java.util.Set;
import java.util.function.BiFunction;
import java.util.stream.Stream;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.attribute.Attributes.Entry;
+import org.keycloak.authorization.fgap.evaluation.partial.PartialEvaluationPolicyProvider;
import org.keycloak.authorization.identity.Identity;
import org.keycloak.authorization.identity.UserModelIdentity;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.model.ResourceServer;
import org.keycloak.authorization.policy.evaluation.Evaluation;
-import org.keycloak.authorization.fgap.evaluation.partial.PartialEvaluationPolicyProvider;
import org.keycloak.authorization.policy.provider.PolicyProvider;
import org.keycloak.authorization.store.PolicyStore;
import org.keycloak.authorization.store.StoreFactory;
@@ -44,6 +43,8 @@ import org.keycloak.representations.JsonWebToken;
import org.keycloak.representations.idm.authorization.ResourceType;
import org.keycloak.representations.idm.authorization.RolePolicyRepresentation;
+import org.jboss.logging.Logger;
+
import static org.keycloak.models.utils.RoleUtils.getDeepUserRoleMappings;
/**
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProviderFactory.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProviderFactory.java
index bd66d0b478c..ab5ef5b8cbf 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProviderFactory.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProviderFactory.java
@@ -17,6 +17,17 @@
package org.keycloak.authorization.policy.provider.role;
+import java.io.IOException;
+import java.util.Arrays;
+import java.util.Collections;
+import java.util.HashMap;
+import java.util.HashSet;
+import java.util.LinkedHashSet;
+import java.util.Map;
+import java.util.Set;
+import java.util.regex.Pattern;
+import java.util.stream.Collectors;
+
import org.keycloak.Config;
import org.keycloak.authorization.AuthorizationProvider;
import org.keycloak.authorization.model.Policy;
@@ -34,17 +45,6 @@ import org.keycloak.representations.idm.authorization.RolePolicyRepresentation.R
import org.keycloak.util.JsonSerialization;
import org.keycloak.utils.StringUtil;
-import java.io.IOException;
-import java.util.Arrays;
-import java.util.Collections;
-import java.util.HashMap;
-import java.util.HashSet;
-import java.util.LinkedHashSet;
-import java.util.Map;
-import java.util.Set;
-import java.util.regex.Pattern;
-import java.util.stream.Collectors;
-
/**
* @author Pedro Igor
*/
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/time/TimePolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/time/TimePolicyProvider.java
index 4725c04d814..1fee13d1121 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/time/TimePolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/time/TimePolicyProvider.java
@@ -21,13 +21,14 @@ import java.text.SimpleDateFormat;
import java.util.Calendar;
import java.util.Date;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.attribute.Attributes;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.policy.evaluation.Evaluation;
import org.keycloak.authorization.policy.evaluation.EvaluationContext;
import org.keycloak.authorization.policy.provider.PolicyProvider;
+import org.jboss.logging.Logger;
+
/**
* @author Pedro Igor
*/
diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/user/UserPolicyProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/user/UserPolicyProvider.java
index 5f75c26afa3..29b4a563751 100644
--- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/user/UserPolicyProvider.java
+++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/user/UserPolicyProvider.java
@@ -20,12 +20,11 @@ package org.keycloak.authorization.policy.provider.user;
import java.util.function.BiFunction;
import java.util.stream.Stream;
-import org.jboss.logging.Logger;
import org.keycloak.authorization.AuthorizationProvider;
+import org.keycloak.authorization.fgap.evaluation.partial.PartialEvaluationPolicyProvider;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.model.ResourceServer;
import org.keycloak.authorization.policy.evaluation.Evaluation;
-import org.keycloak.authorization.fgap.evaluation.partial.PartialEvaluationPolicyProvider;
import org.keycloak.authorization.policy.provider.PolicyProvider;
import org.keycloak.authorization.store.PolicyStore;
import org.keycloak.authorization.store.StoreFactory;
@@ -36,6 +35,8 @@ import org.keycloak.models.UserModel;
import org.keycloak.representations.idm.authorization.ResourceType;
import org.keycloak.representations.idm.authorization.UserPolicyRepresentation;
+import org.jboss.logging.Logger;
+
/**
* @author Pedro Igor
*/
diff --git a/common/src/main/java/org/keycloak/common/Profile.java b/common/src/main/java/org/keycloak/common/Profile.java
index 7bc62889d58..82e9c757abd 100755
--- a/common/src/main/java/org/keycloak/common/Profile.java
+++ b/common/src/main/java/org/keycloak/common/Profile.java
@@ -17,13 +17,6 @@
package org.keycloak.common;
-import org.jboss.logging.Logger;
-import org.keycloak.common.Profile.Feature.Type;
-import org.keycloak.common.profile.ProfileConfigResolver;
-import org.keycloak.common.profile.ProfileConfigResolver.FeatureConfig;
-import org.keycloak.common.profile.ProfileException;
-import org.keycloak.common.util.KerberosJdkProvider;
-
import java.util.Arrays;
import java.util.Collections;
import java.util.Comparator;
@@ -38,6 +31,14 @@ import java.util.function.BooleanSupplier;
import java.util.stream.Collectors;
import java.util.stream.Stream;
+import org.keycloak.common.Profile.Feature.Type;
+import org.keycloak.common.profile.ProfileConfigResolver;
+import org.keycloak.common.profile.ProfileConfigResolver.FeatureConfig;
+import org.keycloak.common.profile.ProfileException;
+import org.keycloak.common.util.KerberosJdkProvider;
+
+import org.jboss.logging.Logger;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/common/src/main/java/org/keycloak/common/crypto/CryptoIntegration.java b/common/src/main/java/org/keycloak/common/crypto/CryptoIntegration.java
index 1b51ad48dd4..8e7457bebdb 100644
--- a/common/src/main/java/org/keycloak/common/crypto/CryptoIntegration.java
+++ b/common/src/main/java/org/keycloak/common/crypto/CryptoIntegration.java
@@ -9,13 +9,13 @@ import java.util.ServiceLoader;
import java.util.stream.Collectors;
import java.util.stream.Stream;
import java.util.stream.StreamSupport;
-
import javax.net.ssl.KeyManagerFactory;
import javax.net.ssl.TrustManagerFactory;
-import org.jboss.logging.Logger;
import org.keycloak.common.util.BouncyIntegration;
+import org.jboss.logging.Logger;
+
/**
* @author Marek Posolda
*/
diff --git a/common/src/main/java/org/keycloak/common/crypto/CryptoProvider.java b/common/src/main/java/org/keycloak/common/crypto/CryptoProvider.java
index 4755cbb9948..c9b72f9718f 100644
--- a/common/src/main/java/org/keycloak/common/crypto/CryptoProvider.java
+++ b/common/src/main/java/org/keycloak/common/crypto/CryptoProvider.java
@@ -16,7 +16,6 @@ import java.security.cert.CertificateFactory;
import java.security.cert.CollectionCertStoreParameters;
import java.security.spec.ECParameterSpec;
import java.util.stream.Stream;
-
import javax.crypto.Cipher;
import javax.crypto.NoSuchPaddingException;
import javax.crypto.SecretKeyFactory;
diff --git a/common/src/main/java/org/keycloak/common/crypto/UserIdentityExtractorProvider.java b/common/src/main/java/org/keycloak/common/crypto/UserIdentityExtractorProvider.java
index c393c3fbd5c..a6e19d43846 100644
--- a/common/src/main/java/org/keycloak/common/crypto/UserIdentityExtractorProvider.java
+++ b/common/src/main/java/org/keycloak/common/crypto/UserIdentityExtractorProvider.java
@@ -26,9 +26,10 @@ import java.util.function.Function;
import java.util.regex.Matcher;
import java.util.regex.Pattern;
-import org.jboss.logging.Logger;
import org.keycloak.common.util.PemUtils;
+import org.jboss.logging.Logger;
+
/**
* @author Peter Nalyvayko
* @version $Revision: 1 $
diff --git a/common/src/main/java/org/keycloak/common/enums/SslRequired.java b/common/src/main/java/org/keycloak/common/enums/SslRequired.java
index c928438ec20..89d001360ee 100644
--- a/common/src/main/java/org/keycloak/common/enums/SslRequired.java
+++ b/common/src/main/java/org/keycloak/common/enums/SslRequired.java
@@ -17,11 +17,11 @@
package org.keycloak.common.enums;
-import org.keycloak.common.ClientConnection;
-
import java.net.InetAddress;
import java.net.UnknownHostException;
+import org.keycloak.common.ClientConnection;
+
/**
* @author Stian Thorgersen
*/
diff --git a/common/src/main/java/org/keycloak/common/profile/CommaSeparatedListProfileConfigResolver.java b/common/src/main/java/org/keycloak/common/profile/CommaSeparatedListProfileConfigResolver.java
index 9a113d7f495..9c6bc45225a 100644
--- a/common/src/main/java/org/keycloak/common/profile/CommaSeparatedListProfileConfigResolver.java
+++ b/common/src/main/java/org/keycloak/common/profile/CommaSeparatedListProfileConfigResolver.java
@@ -1,11 +1,11 @@
package org.keycloak.common.profile;
-import org.keycloak.common.Profile;
-
import java.util.Arrays;
import java.util.HashSet;
import java.util.Set;
+import org.keycloak.common.Profile;
+
public class CommaSeparatedListProfileConfigResolver implements ProfileConfigResolver {
private Set enabledFeatures;
diff --git a/common/src/main/java/org/keycloak/common/profile/PropertiesProfileConfigResolver.java b/common/src/main/java/org/keycloak/common/profile/PropertiesProfileConfigResolver.java
index 804582805a9..0442812de1e 100644
--- a/common/src/main/java/org/keycloak/common/profile/PropertiesProfileConfigResolver.java
+++ b/common/src/main/java/org/keycloak/common/profile/PropertiesProfileConfigResolver.java
@@ -1,11 +1,11 @@
package org.keycloak.common.profile;
-import org.keycloak.common.Profile;
-import org.keycloak.common.Profile.Feature;
-
import java.util.Properties;
import java.util.function.UnaryOperator;
+import org.keycloak.common.Profile;
+import org.keycloak.common.Profile.Feature;
+
public class PropertiesProfileConfigResolver implements ProfileConfigResolver {
private UnaryOperator getter;
diff --git a/common/src/main/java/org/keycloak/common/profile/SingleProfileConfigResolver.java b/common/src/main/java/org/keycloak/common/profile/SingleProfileConfigResolver.java
index 5f0b0ff7dec..304b4c81bb1 100644
--- a/common/src/main/java/org/keycloak/common/profile/SingleProfileConfigResolver.java
+++ b/common/src/main/java/org/keycloak/common/profile/SingleProfileConfigResolver.java
@@ -1,11 +1,11 @@
package org.keycloak.common.profile;
-import org.keycloak.common.Profile;
-
import java.util.Collections;
import java.util.Map;
import java.util.Optional;
+import org.keycloak.common.Profile;
+
// Features configuration based on the option 'feature-'
public class SingleProfileConfigResolver implements ProfileConfigResolver {
private final Map features;
diff --git a/common/src/main/java/org/keycloak/common/util/BouncyIntegration.java b/common/src/main/java/org/keycloak/common/util/BouncyIntegration.java
index 3e120d2b43c..54e21f4c3b0 100755
--- a/common/src/main/java/org/keycloak/common/util/BouncyIntegration.java
+++ b/common/src/main/java/org/keycloak/common/util/BouncyIntegration.java
@@ -17,11 +17,11 @@
package org.keycloak.common.util;
-import org.keycloak.common.crypto.CryptoIntegration;
-
import java.security.Provider;
import java.security.Security;
+import org.keycloak.common.crypto.CryptoIntegration;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/common/src/main/java/org/keycloak/common/util/DelegatingSerializationFilter.java b/common/src/main/java/org/keycloak/common/util/DelegatingSerializationFilter.java
index 6f82aa14796..2906c9f53eb 100644
--- a/common/src/main/java/org/keycloak/common/util/DelegatingSerializationFilter.java
+++ b/common/src/main/java/org/keycloak/common/util/DelegatingSerializationFilter.java
@@ -17,8 +17,6 @@
*/
package org.keycloak.common.util;
-import org.jboss.logging.Logger;
-
import java.io.ObjectInputStream;
import java.lang.reflect.InvocationTargetException;
import java.lang.reflect.Method;
@@ -27,6 +25,8 @@ import java.util.HashSet;
import java.util.List;
import java.util.Set;
+import org.jboss.logging.Logger;
+
public class DelegatingSerializationFilter {
private static final Logger LOG = Logger.getLogger(DelegatingSerializationFilter.class.getName());
diff --git a/common/src/main/java/org/keycloak/common/util/EnvUtil.java b/common/src/main/java/org/keycloak/common/util/EnvUtil.java
index b7b41c739fc..0a6b1785be7 100755
--- a/common/src/main/java/org/keycloak/common/util/EnvUtil.java
+++ b/common/src/main/java/org/keycloak/common/util/EnvUtil.java
@@ -52,5 +52,3 @@ public final class EnvUtil {
return buf.toString();
}
}
-
-
diff --git a/common/src/main/java/org/keycloak/common/util/FindFile.java b/common/src/main/java/org/keycloak/common/util/FindFile.java
index 3f1ff3f41fd..b55774fe3e5 100755
--- a/common/src/main/java/org/keycloak/common/util/FindFile.java
+++ b/common/src/main/java/org/keycloak/common/util/FindFile.java
@@ -17,12 +17,12 @@
package org.keycloak.common.util;
-import org.keycloak.common.constants.GenericConstants;
-
import java.io.FileInputStream;
import java.io.FileNotFoundException;
import java.io.InputStream;
+import org.keycloak.common.constants.GenericConstants;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/common/src/main/java/org/keycloak/common/util/KerberosJdkProvider.java b/common/src/main/java/org/keycloak/common/util/KerberosJdkProvider.java
index d152e4a605d..a882b690114 100644
--- a/common/src/main/java/org/keycloak/common/util/KerberosJdkProvider.java
+++ b/common/src/main/java/org/keycloak/common/util/KerberosJdkProvider.java
@@ -17,18 +17,6 @@
package org.keycloak.common.util;
-import org.ietf.jgss.GSSCredential;
-import org.ietf.jgss.GSSManager;
-import org.ietf.jgss.GSSName;
-import org.ietf.jgss.Oid;
-import org.jboss.logging.Logger;
-import org.keycloak.common.constants.KerberosConstants;
-
-import javax.security.auth.Subject;
-import javax.security.auth.kerberos.KerberosPrincipal;
-import javax.security.auth.kerberos.KerberosTicket;
-import javax.security.auth.login.AppConfigurationEntry;
-import javax.security.auth.login.Configuration;
import java.io.File;
import java.lang.reflect.Method;
import java.net.MalformedURLException;
@@ -40,6 +28,19 @@ import java.util.Iterator;
import java.util.List;
import java.util.Map;
import java.util.Set;
+import javax.security.auth.Subject;
+import javax.security.auth.kerberos.KerberosPrincipal;
+import javax.security.auth.kerberos.KerberosTicket;
+import javax.security.auth.login.AppConfigurationEntry;
+import javax.security.auth.login.Configuration;
+
+import org.keycloak.common.constants.KerberosConstants;
+
+import org.ietf.jgss.GSSCredential;
+import org.ietf.jgss.GSSManager;
+import org.ietf.jgss.GSSName;
+import org.ietf.jgss.Oid;
+import org.jboss.logging.Logger;
/**
* Provides abstraction to handle differences between various JDK vendors (Sun, IBM)
diff --git a/common/src/main/java/org/keycloak/common/util/KerberosSerializationUtils.java b/common/src/main/java/org/keycloak/common/util/KerberosSerializationUtils.java
index 887d5cc6688..200bd205917 100644
--- a/common/src/main/java/org/keycloak/common/util/KerberosSerializationUtils.java
+++ b/common/src/main/java/org/keycloak/common/util/KerberosSerializationUtils.java
@@ -17,10 +17,6 @@
package org.keycloak.common.util;
-import org.ietf.jgss.GSSCredential;
-
-import javax.security.auth.kerberos.KerberosPrincipal;
-import javax.security.auth.kerberos.KerberosTicket;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
import java.io.IOException;
@@ -29,6 +25,10 @@ import java.io.ObjectOutput;
import java.io.ObjectOutputStream;
import java.io.Serializable;
import java.net.InetAddress;
+import javax.security.auth.kerberos.KerberosPrincipal;
+import javax.security.auth.kerberos.KerberosTicket;
+
+import org.ietf.jgss.GSSCredential;
/**
* Provides serialization/deserialization of kerberos {@link org.ietf.jgss.GSSCredential}, so it can be transmitted from auth-server to the application
diff --git a/common/src/main/java/org/keycloak/common/util/KeyUtils.java b/common/src/main/java/org/keycloak/common/util/KeyUtils.java
index 0cbc2c690bb..14d49b5f909 100644
--- a/common/src/main/java/org/keycloak/common/util/KeyUtils.java
+++ b/common/src/main/java/org/keycloak/common/util/KeyUtils.java
@@ -27,7 +27,6 @@ import java.security.PrivateKey;
import java.security.PublicKey;
import java.security.interfaces.RSAPrivateCrtKey;
import java.security.spec.RSAPublicKeySpec;
-
import javax.crypto.SecretKey;
import javax.crypto.spec.SecretKeySpec;
diff --git a/common/src/main/java/org/keycloak/common/util/KeystoreUtil.java b/common/src/main/java/org/keycloak/common/util/KeystoreUtil.java
index ddffaf75d9e..ab86f89341f 100755
--- a/common/src/main/java/org/keycloak/common/util/KeystoreUtil.java
+++ b/common/src/main/java/org/keycloak/common/util/KeystoreUtil.java
@@ -17,9 +17,6 @@
package org.keycloak.common.util;
-import org.keycloak.common.constants.GenericConstants;
-import org.keycloak.common.crypto.CryptoIntegration;
-
import java.io.File;
import java.io.FileInputStream;
import java.io.InputStream;
@@ -31,6 +28,9 @@ import java.util.Arrays;
import java.util.List;
import java.util.Optional;
+import org.keycloak.common.constants.GenericConstants;
+import org.keycloak.common.crypto.CryptoIntegration;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/common/src/main/java/org/keycloak/common/util/MimeTypeUtil.java b/common/src/main/java/org/keycloak/common/util/MimeTypeUtil.java
index 7fc27db95e4..7302523b8ea 100644
--- a/common/src/main/java/org/keycloak/common/util/MimeTypeUtil.java
+++ b/common/src/main/java/org/keycloak/common/util/MimeTypeUtil.java
@@ -17,9 +17,10 @@
package org.keycloak.common.util;
-import jakarta.activation.MimetypesFileTypeMap;
import java.io.File;
+import jakarta.activation.MimetypesFileTypeMap;
+
/**
* @author Stian Thorgersen
*/
diff --git a/common/src/main/java/org/keycloak/common/util/PathMatcher.java b/common/src/main/java/org/keycloak/common/util/PathMatcher.java
index 94e87dd47ed..c88b8fdd19c 100644
--- a/common/src/main/java/org/keycloak/common/util/PathMatcher.java
+++ b/common/src/main/java/org/keycloak/common/util/PathMatcher.java
@@ -262,4 +262,3 @@ public abstract class PathMatcher {
return entry;
}
}
-
diff --git a/common/src/main/java/org/keycloak/common/util/StackUtil.java b/common/src/main/java/org/keycloak/common/util/StackUtil.java
index 90842fae2ee..c8c085eadfb 100644
--- a/common/src/main/java/org/keycloak/common/util/StackUtil.java
+++ b/common/src/main/java/org/keycloak/common/util/StackUtil.java
@@ -2,6 +2,7 @@ package org.keycloak.common.util;
import java.util.concurrent.ConcurrentHashMap;
import java.util.regex.Pattern;
+
import org.jboss.logging.Logger;
/**
diff --git a/common/src/test/java/org/keycloak/common/ProfileTest.java b/common/src/test/java/org/keycloak/common/ProfileTest.java
index d68b4a2d7f0..d3b49abcf19 100644
--- a/common/src/test/java/org/keycloak/common/ProfileTest.java
+++ b/common/src/test/java/org/keycloak/common/ProfileTest.java
@@ -1,17 +1,5 @@
package org.keycloak.common;
-import org.hamcrest.MatcherAssert;
-import org.hamcrest.Matchers;
-import org.junit.After;
-import org.junit.Assert;
-import org.junit.BeforeClass;
-import org.junit.Rule;
-import org.junit.Test;
-import org.junit.rules.TemporaryFolder;
-import org.keycloak.common.profile.CommaSeparatedListProfileConfigResolver;
-import org.keycloak.common.profile.ProfileException;
-import org.keycloak.common.profile.PropertiesProfileConfigResolver;
-
import java.security.Provider;
import java.security.Security;
import java.util.AbstractMap;
@@ -23,6 +11,19 @@ import java.util.Map;
import java.util.Properties;
import java.util.Set;
+import org.keycloak.common.profile.CommaSeparatedListProfileConfigResolver;
+import org.keycloak.common.profile.ProfileException;
+import org.keycloak.common.profile.PropertiesProfileConfigResolver;
+
+import org.hamcrest.MatcherAssert;
+import org.hamcrest.Matchers;
+import org.junit.After;
+import org.junit.Assert;
+import org.junit.BeforeClass;
+import org.junit.Rule;
+import org.junit.Test;
+import org.junit.rules.TemporaryFolder;
+
import static org.junit.Assert.assertThrows;
public class ProfileTest {
diff --git a/common/src/test/java/org/keycloak/common/crypto/CryptoIntegrationTest.java b/common/src/test/java/org/keycloak/common/crypto/CryptoIntegrationTest.java
index 170ae1ce329..dbb608637bd 100644
--- a/common/src/test/java/org/keycloak/common/crypto/CryptoIntegrationTest.java
+++ b/common/src/test/java/org/keycloak/common/crypto/CryptoIntegrationTest.java
@@ -1,11 +1,11 @@
package org.keycloak.common.crypto;
-import static org.junit.Assert.assertNull;
-
import org.junit.AfterClass;
import org.junit.BeforeClass;
import org.junit.Test;
+import static org.junit.Assert.assertNull;
+
public class CryptoIntegrationTest {
private static CryptoProvider originalProvider;
diff --git a/common/src/test/java/org/keycloak/common/enums/SslRequiredTest.java b/common/src/test/java/org/keycloak/common/enums/SslRequiredTest.java
index 346a4eaade5..16ffa239327 100644
--- a/common/src/test/java/org/keycloak/common/enums/SslRequiredTest.java
+++ b/common/src/test/java/org/keycloak/common/enums/SslRequiredTest.java
@@ -1,12 +1,12 @@
package org.keycloak.common.enums;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
-
import java.io.IOException;
import org.junit.Test;
+import static org.junit.Assert.assertFalse;
+import static org.junit.Assert.assertTrue;
+
public class SslRequiredTest {
@Test
diff --git a/common/src/test/java/org/keycloak/common/util/Base64DecodeTest.java b/common/src/test/java/org/keycloak/common/util/Base64DecodeTest.java
index 6c32f896bd4..506646e0f7d 100644
--- a/common/src/test/java/org/keycloak/common/util/Base64DecodeTest.java
+++ b/common/src/test/java/org/keycloak/common/util/Base64DecodeTest.java
@@ -1,10 +1,10 @@
package org.keycloak.common.util;
+import java.io.IOException;
+
import org.hamcrest.MatcherAssert;
import org.junit.Test;
-import java.io.IOException;
-
import static org.hamcrest.MatcherAssert.assertThat;
import static org.hamcrest.Matchers.equalTo;
import static org.hamcrest.Matchers.instanceOf;
diff --git a/common/src/test/java/org/keycloak/common/util/CollectionUtilTest.java b/common/src/test/java/org/keycloak/common/util/CollectionUtilTest.java
index 95b91edc1b7..542b18458fd 100644
--- a/common/src/test/java/org/keycloak/common/util/CollectionUtilTest.java
+++ b/common/src/test/java/org/keycloak/common/util/CollectionUtilTest.java
@@ -1,14 +1,14 @@
package org.keycloak.common.util;
-import org.junit.Assert;
-import org.junit.Test;
-
import java.util.ArrayList;
import java.util.Arrays;
import java.util.HashSet;
import java.util.List;
import java.util.Set;
+import org.junit.Assert;
+import org.junit.Test;
+
import static org.hamcrest.CoreMatchers.is;
import static org.hamcrest.MatcherAssert.assertThat;
diff --git a/common/src/test/java/org/keycloak/common/util/KeyUtilsTest.java b/common/src/test/java/org/keycloak/common/util/KeyUtilsTest.java
index a1a40808350..a967fbd1214 100644
--- a/common/src/test/java/org/keycloak/common/util/KeyUtilsTest.java
+++ b/common/src/test/java/org/keycloak/common/util/KeyUtilsTest.java
@@ -1,10 +1,10 @@
package org.keycloak.common.util;
-import org.junit.Test;
-
+import java.util.concurrent.ThreadLocalRandom;
import javax.crypto.SecretKey;
import javax.crypto.spec.SecretKeySpec;
-import java.util.concurrent.ThreadLocalRandom;
+
+import org.junit.Test;
import static org.junit.Assert.assertArrayEquals;
import static org.junit.Assert.assertEquals;
diff --git a/common/src/test/java/org/keycloak/common/util/KeycloakUriBuilderTest.java b/common/src/test/java/org/keycloak/common/util/KeycloakUriBuilderTest.java
index e902fa7df78..6a47690ee4c 100644
--- a/common/src/test/java/org/keycloak/common/util/KeycloakUriBuilderTest.java
+++ b/common/src/test/java/org/keycloak/common/util/KeycloakUriBuilderTest.java
@@ -19,6 +19,7 @@
package org.keycloak.common.util;
import java.util.Collections;
+
import org.junit.Assert;
import org.junit.Test;
diff --git a/common/src/test/java/org/keycloak/common/util/KeystoreUtilTest.java b/common/src/test/java/org/keycloak/common/util/KeystoreUtilTest.java
index 2a35fd5e3d5..3f7892b4f02 100644
--- a/common/src/test/java/org/keycloak/common/util/KeystoreUtilTest.java
+++ b/common/src/test/java/org/keycloak/common/util/KeystoreUtilTest.java
@@ -1,10 +1,10 @@
package org.keycloak.common.util;
+import org.junit.Test;
+
import static org.junit.Assert.assertEquals;
import static org.junit.Assert.assertFalse;
-import org.junit.Test;
-
public class KeystoreUtilTest {
@Test
diff --git a/common/src/test/java/org/keycloak/common/util/MultivaluedHashMapTest.java b/common/src/test/java/org/keycloak/common/util/MultivaluedHashMapTest.java
index 99dc3fcd671..5e267f56a89 100644
--- a/common/src/test/java/org/keycloak/common/util/MultivaluedHashMapTest.java
+++ b/common/src/test/java/org/keycloak/common/util/MultivaluedHashMapTest.java
@@ -17,6 +17,7 @@
package org.keycloak.common.util;
import java.util.Arrays;
+
import org.junit.Test;
import static org.junit.Assert.assertFalse;
diff --git a/common/src/test/java/org/keycloak/common/util/PathMatcherTest.java b/common/src/test/java/org/keycloak/common/util/PathMatcherTest.java
index 985faf948ce..2a6cccc98b5 100644
--- a/common/src/test/java/org/keycloak/common/util/PathMatcherTest.java
+++ b/common/src/test/java/org/keycloak/common/util/PathMatcherTest.java
@@ -1,10 +1,10 @@
package org.keycloak.common.util;
+import java.util.Collection;
+
import org.junit.Assert;
import org.junit.Test;
-import java.util.Collection;
-
public class PathMatcherTest {
@Test
diff --git a/common/src/test/java/org/keycloak/common/util/StringPropertyReplacerTest.java b/common/src/test/java/org/keycloak/common/util/StringPropertyReplacerTest.java
index 3ccd6572ddf..5f9139e2dfe 100644
--- a/common/src/test/java/org/keycloak/common/util/StringPropertyReplacerTest.java
+++ b/common/src/test/java/org/keycloak/common/util/StringPropertyReplacerTest.java
@@ -19,7 +19,6 @@
package org.keycloak.common.util;
import java.security.NoSuchAlgorithmException;
-
import java.util.Map;
import org.junit.Assert;
diff --git a/common/src/test/java/org/keycloak/common/util/StringSerializationTest.java b/common/src/test/java/org/keycloak/common/util/StringSerializationTest.java
index 1d3e2b23d3b..03f9749c871 100644
--- a/common/src/test/java/org/keycloak/common/util/StringSerializationTest.java
+++ b/common/src/test/java/org/keycloak/common/util/StringSerializationTest.java
@@ -16,12 +16,15 @@
*/
package org.keycloak.common.util;
-import org.keycloak.common.util.StringSerialization.Deserializer;
import java.net.URI;
+
+import org.keycloak.common.util.StringSerialization.Deserializer;
+
import org.junit.Test;
+
+import static org.hamcrest.MatcherAssert.assertThat;
import static org.hamcrest.Matchers.is;
import static org.hamcrest.Matchers.nullValue;
-import static org.hamcrest.MatcherAssert.assertThat;
/**
*
diff --git a/core/src/main/java/org/keycloak/AbstractOAuthClient.java b/core/src/main/java/org/keycloak/AbstractOAuthClient.java
index ced1f3552c2..c3ab804cb77 100644
--- a/core/src/main/java/org/keycloak/AbstractOAuthClient.java
+++ b/core/src/main/java/org/keycloak/AbstractOAuthClient.java
@@ -17,13 +17,13 @@
package org.keycloak;
+import java.util.Map;
+import java.util.concurrent.atomic.AtomicLong;
+
import org.keycloak.common.enums.RelativeUrlsUsed;
import org.keycloak.common.util.KeycloakUriBuilder;
import org.keycloak.common.util.SecretGenerator;
-import java.util.Map;
-import java.util.concurrent.atomic.AtomicLong;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/core/src/main/java/org/keycloak/AuthorizationContext.java b/core/src/main/java/org/keycloak/AuthorizationContext.java
index 566be8e9cdf..d4835dab679 100644
--- a/core/src/main/java/org/keycloak/AuthorizationContext.java
+++ b/core/src/main/java/org/keycloak/AuthorizationContext.java
@@ -17,15 +17,15 @@
*/
package org.keycloak;
+import java.util.ArrayList;
+import java.util.Collections;
+import java.util.List;
+
import org.keycloak.representations.AccessToken;
import org.keycloak.representations.AccessToken.Authorization;
import org.keycloak.representations.adapters.config.PolicyEnforcerConfig.PathConfig;
import org.keycloak.representations.idm.authorization.Permission;
-import java.util.ArrayList;
-import java.util.Collections;
-import java.util.List;
-
/**
* @author Pedro Igor
*/
diff --git a/core/src/main/java/org/keycloak/KeyPairVerifier.java b/core/src/main/java/org/keycloak/KeyPairVerifier.java
index a224aa19762..8b6818a4241 100644
--- a/core/src/main/java/org/keycloak/KeyPairVerifier.java
+++ b/core/src/main/java/org/keycloak/KeyPairVerifier.java
@@ -17,15 +17,15 @@
package org.keycloak;
+import java.security.PrivateKey;
+import java.security.PublicKey;
+
import org.keycloak.common.VerificationException;
import org.keycloak.common.util.PemUtils;
import org.keycloak.jose.jws.JWSBuilder;
import org.keycloak.jose.jws.JWSInput;
import org.keycloak.jose.jws.crypto.RSAProvider;
-import java.security.PrivateKey;
-import java.security.PublicKey;
-
/**
* @author Stian Thorgersen
*/
diff --git a/core/src/main/java/org/keycloak/KeycloakPrincipal.java b/core/src/main/java/org/keycloak/KeycloakPrincipal.java
index beb7448599c..61c94a9b944 100755
--- a/core/src/main/java/org/keycloak/KeycloakPrincipal.java
+++ b/core/src/main/java/org/keycloak/KeycloakPrincipal.java
@@ -17,13 +17,13 @@
package org.keycloak;
-import org.keycloak.common.util.DelegatingSerializationFilter;
-
import java.io.IOException;
import java.io.ObjectInputStream;
import java.io.Serializable;
import java.security.Principal;
+import org.keycloak.common.util.DelegatingSerializationFilter;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/core/src/main/java/org/keycloak/KeycloakSecurityContext.java b/core/src/main/java/org/keycloak/KeycloakSecurityContext.java
index 450e1de85a6..b10e10237d5 100755
--- a/core/src/main/java/org/keycloak/KeycloakSecurityContext.java
+++ b/core/src/main/java/org/keycloak/KeycloakSecurityContext.java
@@ -17,17 +17,17 @@
package org.keycloak;
+import java.io.IOException;
+import java.io.ObjectInputStream;
+import java.io.ObjectOutputStream;
+import java.io.Serializable;
+
import org.keycloak.common.util.Base64Url;
import org.keycloak.common.util.DelegatingSerializationFilter;
import org.keycloak.representations.AccessToken;
import org.keycloak.representations.IDToken;
import org.keycloak.util.JsonSerialization;
-import java.io.IOException;
-import java.io.ObjectInputStream;
-import java.io.ObjectOutputStream;
-import java.io.Serializable;
-
/**
* Available in secured requests under HttpServletRequest.getAttribute()
* Also available in HttpSession.getAttribute under the classname of this class
diff --git a/core/src/main/java/org/keycloak/OAuth2Constants.java b/core/src/main/java/org/keycloak/OAuth2Constants.java
index 665823d2030..a029bd8c50b 100755
--- a/core/src/main/java/org/keycloak/OAuth2Constants.java
+++ b/core/src/main/java/org/keycloak/OAuth2Constants.java
@@ -174,5 +174,3 @@ public interface OAuth2Constants {
String ALGS_ATTRIBUTE = "algs";
}
-
-
diff --git a/core/src/main/java/org/keycloak/RSATokenVerifier.java b/core/src/main/java/org/keycloak/RSATokenVerifier.java
index 226ea775e7e..036c9d37b21 100755
--- a/core/src/main/java/org/keycloak/RSATokenVerifier.java
+++ b/core/src/main/java/org/keycloak/RSATokenVerifier.java
@@ -17,12 +17,12 @@
package org.keycloak;
+import java.security.PublicKey;
+
import org.keycloak.common.VerificationException;
import org.keycloak.jose.jws.JWSHeader;
import org.keycloak.representations.AccessToken;
-import java.security.PublicKey;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/core/src/main/java/org/keycloak/TokenIdGenerator.java b/core/src/main/java/org/keycloak/TokenIdGenerator.java
index 4320a7f6975..73f50219eb4 100755
--- a/core/src/main/java/org/keycloak/TokenIdGenerator.java
+++ b/core/src/main/java/org/keycloak/TokenIdGenerator.java
@@ -17,10 +17,10 @@
package org.keycloak;
-import org.keycloak.common.util.SecretGenerator;
-
import java.util.concurrent.atomic.AtomicLong;
+import org.keycloak.common.util.SecretGenerator;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/core/src/main/java/org/keycloak/TokenVerifier.java b/core/src/main/java/org/keycloak/TokenVerifier.java
index ac402d19ee0..dbda9c947eb 100755
--- a/core/src/main/java/org/keycloak/TokenVerifier.java
+++ b/core/src/main/java/org/keycloak/TokenVerifier.java
@@ -17,21 +17,6 @@
package org.keycloak;
-import org.keycloak.common.VerificationException;
-import org.keycloak.exceptions.TokenNotActiveException;
-import org.keycloak.exceptions.TokenSignatureInvalidException;
-import org.keycloak.jose.jws.AlgorithmType;
-import org.keycloak.jose.jws.JWSHeader;
-import org.keycloak.jose.jws.JWSInput;
-import org.keycloak.jose.jws.JWSInputException;
-import org.keycloak.crypto.SignatureVerifierContext;
-import org.keycloak.jose.jws.crypto.HMACProvider;
-import org.keycloak.jose.jws.crypto.RSAProvider;
-import org.keycloak.representations.JsonWebToken;
-import org.keycloak.util.TokenUtil;
-
-import javax.crypto.SecretKey;
-
import java.nio.charset.StandardCharsets;
import java.security.PublicKey;
import java.util.Arrays;
@@ -40,6 +25,20 @@ import java.util.LinkedList;
import java.util.List;
import java.util.logging.Level;
import java.util.logging.Logger;
+import javax.crypto.SecretKey;
+
+import org.keycloak.common.VerificationException;
+import org.keycloak.crypto.SignatureVerifierContext;
+import org.keycloak.exceptions.TokenNotActiveException;
+import org.keycloak.exceptions.TokenSignatureInvalidException;
+import org.keycloak.jose.jws.AlgorithmType;
+import org.keycloak.jose.jws.JWSHeader;
+import org.keycloak.jose.jws.JWSInput;
+import org.keycloak.jose.jws.JWSInputException;
+import org.keycloak.jose.jws.crypto.HMACProvider;
+import org.keycloak.jose.jws.crypto.RSAProvider;
+import org.keycloak.representations.JsonWebToken;
+import org.keycloak.util.TokenUtil;
/**
* @author Bill Burke
diff --git a/core/src/main/java/org/keycloak/crypto/AsymmetricSignatureVerifierContext.java b/core/src/main/java/org/keycloak/crypto/AsymmetricSignatureVerifierContext.java
index 202d19d9914..9221f98b316 100644
--- a/core/src/main/java/org/keycloak/crypto/AsymmetricSignatureVerifierContext.java
+++ b/core/src/main/java/org/keycloak/crypto/AsymmetricSignatureVerifierContext.java
@@ -16,14 +16,14 @@
*/
package org.keycloak.crypto;
-import org.keycloak.common.VerificationException;
-import org.keycloak.common.crypto.CryptoIntegration;
-
import java.security.NoSuchAlgorithmException;
import java.security.NoSuchProviderException;
import java.security.PublicKey;
import java.security.Signature;
+import org.keycloak.common.VerificationException;
+import org.keycloak.common.crypto.CryptoIntegration;
+
public class AsymmetricSignatureVerifierContext implements SignatureVerifierContext {
private final KeyWrapper key;
diff --git a/core/src/main/java/org/keycloak/crypto/ECDSAAlgorithm.java b/core/src/main/java/org/keycloak/crypto/ECDSAAlgorithm.java
index 8bdc7efd1ae..8596d4a36fa 100644
--- a/core/src/main/java/org/keycloak/crypto/ECDSAAlgorithm.java
+++ b/core/src/main/java/org/keycloak/crypto/ECDSAAlgorithm.java
@@ -17,6 +17,7 @@
package org.keycloak.crypto;
import java.io.IOException;
+
import org.keycloak.common.crypto.CryptoIntegration;
/**
diff --git a/core/src/main/java/org/keycloak/crypto/KeyWrapper.java b/core/src/main/java/org/keycloak/crypto/KeyWrapper.java
index 3be4265305f..7e7de05cd68 100644
--- a/core/src/main/java/org/keycloak/crypto/KeyWrapper.java
+++ b/core/src/main/java/org/keycloak/crypto/KeyWrapper.java
@@ -16,11 +16,11 @@
*/
package org.keycloak.crypto;
-import javax.crypto.SecretKey;
import java.security.Key;
import java.security.cert.X509Certificate;
import java.util.ArrayList;
import java.util.List;
+import javax.crypto.SecretKey;
public class KeyWrapper {
diff --git a/core/src/main/java/org/keycloak/crypto/MacSignatureVerifierContext.java b/core/src/main/java/org/keycloak/crypto/MacSignatureVerifierContext.java
index 049c9b1a709..cd576d957a3 100644
--- a/core/src/main/java/org/keycloak/crypto/MacSignatureVerifierContext.java
+++ b/core/src/main/java/org/keycloak/crypto/MacSignatureVerifierContext.java
@@ -16,10 +16,10 @@
*/
package org.keycloak.crypto;
-import org.keycloak.common.VerificationException;
-
-import javax.crypto.Mac;
import java.security.MessageDigest;
+import javax.crypto.Mac;
+
+import org.keycloak.common.VerificationException;
public class MacSignatureVerifierContext implements SignatureVerifierContext {
diff --git a/core/src/main/java/org/keycloak/jose/JOSEParser.java b/core/src/main/java/org/keycloak/jose/JOSEParser.java
index c377a130aa3..e883bad12ff 100644
--- a/core/src/main/java/org/keycloak/jose/JOSEParser.java
+++ b/core/src/main/java/org/keycloak/jose/JOSEParser.java
@@ -2,13 +2,14 @@ package org.keycloak.jose;
import java.io.IOException;
-import com.fasterxml.jackson.databind.JsonNode;
import org.keycloak.common.util.Base64Url;
import org.keycloak.jose.jwe.JWE;
import org.keycloak.jose.jws.JWSInput;
import org.keycloak.jose.jws.JWSInputException;
import org.keycloak.util.JsonSerialization;
+import com.fasterxml.jackson.databind.JsonNode;
+
/**
* @author Pedro Igor
*/
diff --git a/core/src/main/java/org/keycloak/jose/jwe/JWE.java b/core/src/main/java/org/keycloak/jose/jwe/JWE.java
index 99d3d109fe3..3a8461bb312 100644
--- a/core/src/main/java/org/keycloak/jose/jwe/JWE.java
+++ b/core/src/main/java/org/keycloak/jose/jwe/JWE.java
@@ -17,6 +17,8 @@
package org.keycloak.jose.jwe;
+import java.io.IOException;
+
import org.keycloak.common.util.Base64Url;
import org.keycloak.jose.JOSE;
import org.keycloak.jose.JOSEHeader;
@@ -25,8 +27,6 @@ import org.keycloak.jose.jwe.alg.JWEAlgorithmProvider;
import org.keycloak.jose.jwe.enc.JWEEncryptionProvider;
import org.keycloak.util.JsonSerialization;
-import java.io.IOException;
-
/**
* @author Marek Posolda
*/
diff --git a/core/src/main/java/org/keycloak/jose/jwe/JWEHeader.java b/core/src/main/java/org/keycloak/jose/jwe/JWEHeader.java
index c3b84011b86..6cd5966247e 100644
--- a/core/src/main/java/org/keycloak/jose/jwe/JWEHeader.java
+++ b/core/src/main/java/org/keycloak/jose/jwe/JWEHeader.java
@@ -20,13 +20,14 @@ package org.keycloak.jose.jwe;
import java.io.IOException;
import java.io.UncheckedIOException;
+import org.keycloak.jose.JOSEHeader;
+import org.keycloak.jose.jwk.ECPublicJWK;
+
import com.fasterxml.jackson.annotation.JsonIgnore;
import com.fasterxml.jackson.annotation.JsonIgnoreProperties;
import com.fasterxml.jackson.annotation.JsonInclude;
import com.fasterxml.jackson.annotation.JsonProperty;
import com.fasterxml.jackson.databind.ObjectMapper;
-import org.keycloak.jose.JOSEHeader;
-import org.keycloak.jose.jwk.ECPublicJWK;
/**
* @author Marek Posolda
diff --git a/core/src/main/java/org/keycloak/jose/jwe/alg/JWEAlgorithmProvider.java b/core/src/main/java/org/keycloak/jose/jwe/alg/JWEAlgorithmProvider.java
index 4ad5653764b..3b691ea912d 100644
--- a/core/src/main/java/org/keycloak/jose/jwe/alg/JWEAlgorithmProvider.java
+++ b/core/src/main/java/org/keycloak/jose/jwe/alg/JWEAlgorithmProvider.java
@@ -20,8 +20,8 @@ package org.keycloak.jose.jwe.alg;
import java.security.Key;
import org.keycloak.jose.jwe.JWEHeader;
-import org.keycloak.jose.jwe.JWEKeyStorage;
import org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder;
+import org.keycloak.jose.jwe.JWEKeyStorage;
import org.keycloak.jose.jwe.enc.JWEEncryptionProvider;
/**
diff --git a/core/src/main/java/org/keycloak/jose/jwe/enc/AesCbcHmacShaEncryptionProvider.java b/core/src/main/java/org/keycloak/jose/jwe/enc/AesCbcHmacShaEncryptionProvider.java
index 3e17a09f807..a62f51fbd2e 100644
--- a/core/src/main/java/org/keycloak/jose/jwe/enc/AesCbcHmacShaEncryptionProvider.java
+++ b/core/src/main/java/org/keycloak/jose/jwe/enc/AesCbcHmacShaEncryptionProvider.java
@@ -28,7 +28,6 @@ import java.security.MessageDigest;
import java.security.NoSuchAlgorithmException;
import java.security.spec.AlgorithmParameterSpec;
import java.util.Arrays;
-
import javax.crypto.Cipher;
import javax.crypto.Mac;
import javax.crypto.spec.IvParameterSpec;
diff --git a/core/src/main/java/org/keycloak/jose/jwe/enc/AesGcmEncryptionProvider.java b/core/src/main/java/org/keycloak/jose/jwe/enc/AesGcmEncryptionProvider.java
index fe3befc691c..1b4dbdc54a6 100644
--- a/core/src/main/java/org/keycloak/jose/jwe/enc/AesGcmEncryptionProvider.java
+++ b/core/src/main/java/org/keycloak/jose/jwe/enc/AesGcmEncryptionProvider.java
@@ -22,7 +22,6 @@ import java.security.GeneralSecurityException;
import java.security.InvalidKeyException;
import java.security.Key;
import java.security.NoSuchAlgorithmException;
-
import javax.crypto.Cipher;
import javax.crypto.spec.GCMParameterSpec;
import javax.crypto.spec.SecretKeySpec;
diff --git a/core/src/main/java/org/keycloak/jose/jwk/EdECUtils.java b/core/src/main/java/org/keycloak/jose/jwk/EdECUtils.java
index 52cdc720982..49bc2f8b963 100644
--- a/core/src/main/java/org/keycloak/jose/jwk/EdECUtils.java
+++ b/core/src/main/java/org/keycloak/jose/jwk/EdECUtils.java
@@ -18,6 +18,7 @@ package org.keycloak.jose.jwk;
import java.security.Key;
import java.security.PublicKey;
+
import org.keycloak.crypto.KeyUse;
/**
diff --git a/core/src/main/java/org/keycloak/jose/jwk/EdECUtilsImpl.java b/core/src/main/java/org/keycloak/jose/jwk/EdECUtilsImpl.java
index 1bdb5a364fe..97ab47948d5 100644
--- a/core/src/main/java/org/keycloak/jose/jwk/EdECUtilsImpl.java
+++ b/core/src/main/java/org/keycloak/jose/jwk/EdECUtilsImpl.java
@@ -27,6 +27,7 @@ import java.security.spec.EdECPublicKeySpec;
import java.security.spec.InvalidKeySpecException;
import java.security.spec.NamedParameterSpec;
import java.util.Optional;
+
import org.keycloak.common.util.Base64Url;
import org.keycloak.common.util.KeyUtils;
import org.keycloak.crypto.Algorithm;
diff --git a/core/src/main/java/org/keycloak/jose/jwk/EdECUtilsUnsupportedImpl.java b/core/src/main/java/org/keycloak/jose/jwk/EdECUtilsUnsupportedImpl.java
index 35121e4f800..a16aa0a5ce4 100644
--- a/core/src/main/java/org/keycloak/jose/jwk/EdECUtilsUnsupportedImpl.java
+++ b/core/src/main/java/org/keycloak/jose/jwk/EdECUtilsUnsupportedImpl.java
@@ -18,6 +18,7 @@ package org.keycloak.jose.jwk;
import java.security.Key;
import java.security.PublicKey;
+
import org.keycloak.crypto.KeyUse;
/**
diff --git a/core/src/main/java/org/keycloak/jose/jwk/JWK.java b/core/src/main/java/org/keycloak/jose/jwk/JWK.java
index 39fbf64e340..a52cb17ae17 100755
--- a/core/src/main/java/org/keycloak/jose/jwk/JWK.java
+++ b/core/src/main/java/org/keycloak/jose/jwk/JWK.java
@@ -17,15 +17,16 @@
package org.keycloak.jose.jwk;
+import java.security.NoSuchAlgorithmException;
+import java.util.HashMap;
+import java.util.Map;
+
+import org.keycloak.common.util.PemUtils;
+
import com.fasterxml.jackson.annotation.JsonAnyGetter;
import com.fasterxml.jackson.annotation.JsonAnySetter;
import com.fasterxml.jackson.annotation.JsonIgnore;
import com.fasterxml.jackson.annotation.JsonProperty;
-import org.keycloak.common.util.PemUtils;
-
-import java.security.NoSuchAlgorithmException;
-import java.util.HashMap;
-import java.util.Map;
/**
* @author Stian Thorgersen
diff --git a/core/src/main/java/org/keycloak/jose/jwk/JWKBuilder.java b/core/src/main/java/org/keycloak/jose/jwk/JWKBuilder.java
index daeca3df087..74110b6ae81 100644
--- a/core/src/main/java/org/keycloak/jose/jwk/JWKBuilder.java
+++ b/core/src/main/java/org/keycloak/jose/jwk/JWKBuilder.java
@@ -17,8 +17,6 @@
package org.keycloak.jose.jwk;
-import static org.keycloak.jose.jwk.JWKUtil.toIntegerBytes;
-
import java.security.Key;
import java.security.PublicKey;
import java.security.cert.X509Certificate;
@@ -34,6 +32,8 @@ import org.keycloak.crypto.Algorithm;
import org.keycloak.crypto.KeyType;
import org.keycloak.crypto.KeyUse;
+import static org.keycloak.jose.jwk.JWKUtil.toIntegerBytes;
+
/**
* @author Stian Thorgersen
*/
diff --git a/core/src/main/java/org/keycloak/jose/jwk/JWKParser.java b/core/src/main/java/org/keycloak/jose/jwk/JWKParser.java
index e1c9bd65127..eb6082b29f5 100644
--- a/core/src/main/java/org/keycloak/jose/jwk/JWKParser.java
+++ b/core/src/main/java/org/keycloak/jose/jwk/JWKParser.java
@@ -25,12 +25,13 @@ import java.security.spec.ECPoint;
import java.security.spec.ECPublicKeySpec;
import java.security.spec.RSAPublicKeySpec;
-import com.fasterxml.jackson.databind.JsonNode;
import org.keycloak.common.crypto.CryptoIntegration;
import org.keycloak.common.util.Base64Url;
import org.keycloak.crypto.KeyType;
import org.keycloak.util.JsonSerialization;
+import com.fasterxml.jackson.databind.JsonNode;
+
/**
* @author Stian Thorgersen
*/
diff --git a/core/src/main/java/org/keycloak/jose/jwk/OKPPublicJWK.java b/core/src/main/java/org/keycloak/jose/jwk/OKPPublicJWK.java
index fbd40cee5a9..71be139e177 100644
--- a/core/src/main/java/org/keycloak/jose/jwk/OKPPublicJWK.java
+++ b/core/src/main/java/org/keycloak/jose/jwk/OKPPublicJWK.java
@@ -17,9 +17,9 @@
package org.keycloak.jose.jwk;
-import com.fasterxml.jackson.annotation.JsonIgnore;
import org.keycloak.crypto.KeyType;
+import com.fasterxml.jackson.annotation.JsonIgnore;
import com.fasterxml.jackson.annotation.JsonProperty;
/**
diff --git a/core/src/main/java/org/keycloak/jose/jwk/RSAPublicJWK.java b/core/src/main/java/org/keycloak/jose/jwk/RSAPublicJWK.java
index ac6090195ab..280746a5642 100644
--- a/core/src/main/java/org/keycloak/jose/jwk/RSAPublicJWK.java
+++ b/core/src/main/java/org/keycloak/jose/jwk/RSAPublicJWK.java
@@ -17,11 +17,12 @@
package org.keycloak.jose.jwk;
-import com.fasterxml.jackson.annotation.JsonIgnore;
-import com.fasterxml.jackson.annotation.JsonProperty;
+import java.security.NoSuchAlgorithmException;
+
import org.keycloak.common.util.PemUtils;
-import java.security.NoSuchAlgorithmException;
+import com.fasterxml.jackson.annotation.JsonIgnore;
+import com.fasterxml.jackson.annotation.JsonProperty;
/**
* @author Stian Thorgersen
diff --git a/core/src/main/java/org/keycloak/jose/jws/JWSBuilder.java b/core/src/main/java/org/keycloak/jose/jws/JWSBuilder.java
index ef6efb3c0da..cef5914e6a4 100755
--- a/core/src/main/java/org/keycloak/jose/jws/JWSBuilder.java
+++ b/core/src/main/java/org/keycloak/jose/jws/JWSBuilder.java
@@ -17,15 +17,6 @@
package org.keycloak.jose.jws;
-import com.fasterxml.jackson.core.JsonProcessingException;
-import org.keycloak.common.util.Base64Url;
-import org.keycloak.crypto.SignatureSignerContext;
-import org.keycloak.jose.jwk.JWK;
-import org.keycloak.jose.jws.crypto.HMACProvider;
-import org.keycloak.jose.jws.crypto.RSAProvider;
-import org.keycloak.util.JsonSerialization;
-
-import javax.crypto.SecretKey;
import java.io.IOException;
import java.nio.charset.StandardCharsets;
import java.security.PrivateKey;
@@ -34,6 +25,16 @@ import java.security.cert.X509Certificate;
import java.util.Base64;
import java.util.List;
import java.util.stream.Collectors;
+import javax.crypto.SecretKey;
+
+import org.keycloak.common.util.Base64Url;
+import org.keycloak.crypto.SignatureSignerContext;
+import org.keycloak.jose.jwk.JWK;
+import org.keycloak.jose.jws.crypto.HMACProvider;
+import org.keycloak.jose.jws.crypto.RSAProvider;
+import org.keycloak.util.JsonSerialization;
+
+import com.fasterxml.jackson.core.JsonProcessingException;
/**
* @author Bill Burke
diff --git a/core/src/main/java/org/keycloak/jose/jws/JWSHeader.java b/core/src/main/java/org/keycloak/jose/jws/JWSHeader.java
index 16a1aa2e634..f3327964b4e 100755
--- a/core/src/main/java/org/keycloak/jose/jws/JWSHeader.java
+++ b/core/src/main/java/org/keycloak/jose/jws/JWSHeader.java
@@ -17,18 +17,18 @@
package org.keycloak.jose.jws;
+import java.io.IOException;
+import java.util.List;
+
+import org.keycloak.jose.JOSEHeader;
+import org.keycloak.jose.jwk.JWK;
+
import com.fasterxml.jackson.annotation.JsonIgnore;
import com.fasterxml.jackson.annotation.JsonIgnoreProperties;
import com.fasterxml.jackson.annotation.JsonInclude;
import com.fasterxml.jackson.annotation.JsonProperty;
import com.fasterxml.jackson.databind.ObjectMapper;
-import org.keycloak.jose.JOSEHeader;
-import org.keycloak.jose.jwk.JWK;
-
-import java.io.IOException;
-import java.util.List;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/core/src/main/java/org/keycloak/jose/jws/JWSInput.java b/core/src/main/java/org/keycloak/jose/jws/JWSInput.java
index a8c735a8ab0..ab806b685d8 100755
--- a/core/src/main/java/org/keycloak/jose/jws/JWSInput.java
+++ b/core/src/main/java/org/keycloak/jose/jws/JWSInput.java
@@ -17,13 +17,13 @@
package org.keycloak.jose.jws;
+import java.io.IOException;
+import java.nio.charset.StandardCharsets;
+
import org.keycloak.common.util.Base64Url;
import org.keycloak.jose.JOSE;
import org.keycloak.util.JsonSerialization;
-import java.io.IOException;
-import java.nio.charset.StandardCharsets;
-
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/core/src/main/java/org/keycloak/jose/jws/crypto/HMACProvider.java b/core/src/main/java/org/keycloak/jose/jws/crypto/HMACProvider.java
index bfc19acbd93..11864c60eb9 100755
--- a/core/src/main/java/org/keycloak/jose/jws/crypto/HMACProvider.java
+++ b/core/src/main/java/org/keycloak/jose/jws/crypto/HMACProvider.java
@@ -18,17 +18,16 @@
package org.keycloak.jose.jws.crypto;
-import org.keycloak.common.util.Base64Url;
-import org.keycloak.jose.jws.Algorithm;
-import org.keycloak.jose.jws.JWSInput;
-
+import java.nio.charset.StandardCharsets;
+import java.security.MessageDigest;
+import java.security.NoSuchAlgorithmException;
import javax.crypto.Mac;
import javax.crypto.SecretKey;
import javax.crypto.spec.SecretKeySpec;
-import java.nio.charset.StandardCharsets;
-import java.security.MessageDigest;
-import java.security.NoSuchAlgorithmException;
+import org.keycloak.common.util.Base64Url;
+import org.keycloak.jose.jws.Algorithm;
+import org.keycloak.jose.jws.JWSInput;
/**
* @author Bill Burke
diff --git a/core/src/main/java/org/keycloak/jose/jws/crypto/HashUtils.java b/core/src/main/java/org/keycloak/jose/jws/crypto/HashUtils.java
index 55f2c1aeee0..b84f6278fe7 100644
--- a/core/src/main/java/org/keycloak/jose/jws/crypto/HashUtils.java
+++ b/core/src/main/java/org/keycloak/jose/jws/crypto/HashUtils.java
@@ -17,15 +17,15 @@
package org.keycloak.jose.jws.crypto;
-import org.keycloak.common.util.Base64Url;
-import org.keycloak.crypto.HashException;
-import org.keycloak.crypto.JavaAlgorithm;
-
import java.nio.charset.Charset;
import java.nio.charset.StandardCharsets;
import java.security.MessageDigest;
import java.util.Arrays;
+import org.keycloak.common.util.Base64Url;
+import org.keycloak.crypto.HashException;
+import org.keycloak.crypto.JavaAlgorithm;
+
/**
* @author Marek Posolda
*/
diff --git a/core/src/main/java/org/keycloak/jose/jws/crypto/RSAProvider.java b/core/src/main/java/org/keycloak/jose/jws/crypto/RSAProvider.java
index 35243d12608..a31eeb7ef33 100755
--- a/core/src/main/java/org/keycloak/jose/jws/crypto/RSAProvider.java
+++ b/core/src/main/java/org/keycloak/jose/jws/crypto/RSAProvider.java
@@ -18,16 +18,16 @@
package org.keycloak.jose.jws.crypto;
-import org.keycloak.common.util.PemUtils;
-import org.keycloak.jose.jws.Algorithm;
-import org.keycloak.jose.jws.JWSInput;
-
import java.nio.charset.StandardCharsets;
import java.security.PrivateKey;
import java.security.PublicKey;
import java.security.Signature;
import java.security.cert.X509Certificate;
+import org.keycloak.common.util.PemUtils;
+import org.keycloak.jose.jws.Algorithm;
+import org.keycloak.jose.jws.JWSInput;
+
/**
* @author Bill Burke
* @version $Revision: 1 $
diff --git a/core/src/main/java/org/keycloak/json/StringListMapDeserializer.java b/core/src/main/java/org/keycloak/json/StringListMapDeserializer.java
index 1241fd0ae6d..ef981447a79 100644
--- a/core/src/main/java/org/keycloak/json/StringListMapDeserializer.java
+++ b/core/src/main/java/org/keycloak/json/StringListMapDeserializer.java
@@ -17,12 +17,6 @@
package org.keycloak.json;
-import com.fasterxml.jackson.core.JsonParser;
-import com.fasterxml.jackson.databind.DeserializationContext;
-import com.fasterxml.jackson.databind.JsonDeserializer;
-import com.fasterxml.jackson.databind.JsonNode;
-import com.fasterxml.jackson.databind.node.ArrayNode;
-
import java.io.IOException;
import java.util.HashMap;
import java.util.Iterator;
@@ -30,6 +24,12 @@ import java.util.LinkedList;
import java.util.List;
import java.util.Map;
+import com.fasterxml.jackson.core.JsonParser;
+import com.fasterxml.jackson.databind.DeserializationContext;
+import com.fasterxml.jackson.databind.JsonDeserializer;
+import com.fasterxml.jackson.databind.JsonNode;
+import com.fasterxml.jackson.databind.node.ArrayNode;
+
public class StringListMapDeserializer extends JsonDeserializer