diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapper.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapper.java index 3a76a1743e6..17fb3dbdeae 100644 --- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapper.java +++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/PropertiesBasedRoleMapper.java @@ -20,7 +20,6 @@ package org.keycloak.adapters.saml; import java.io.File; import java.io.FileInputStream; import java.io.InputStream; -import java.util.Collections; import java.util.HashSet; import java.util.Properties; import java.util.Set; diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeysParser.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeysParser.java index 73e59e36cd5..bd1b4d02382 100644 --- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeysParser.java +++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/KeysParser.java @@ -18,9 +18,7 @@ package org.keycloak.adapters.saml.config.parsers; import org.keycloak.adapters.saml.config.Key; -import org.keycloak.adapters.saml.config.SP; import org.keycloak.saml.common.exceptions.ParsingException; -import org.keycloak.saml.common.util.StaxParserUtil; import java.util.LinkedList; import java.util.List; diff --git a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractor.java b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractor.java index 9b57675eff6..132567e6948 100644 --- a/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractor.java +++ b/adapters/saml/core/src/main/java/org/keycloak/adapters/saml/descriptor/parsers/SamlDescriptorIDPKeysExtractor.java @@ -23,7 +23,6 @@ import javax.xml.crypto.dom.DOMStructure; import javax.xml.crypto.dsig.keyinfo.KeyInfo; import javax.xml.crypto.dsig.keyinfo.KeyInfoFactory; import javax.xml.parsers.DocumentBuilder; -import javax.xml.parsers.DocumentBuilderFactory; import javax.xml.parsers.ParserConfigurationException; import javax.xml.xpath.XPath; import javax.xml.xpath.XPathConstants; diff --git a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanismFactory.java b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanismFactory.java index 031a425f5a7..03b1c141041 100644 --- a/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanismFactory.java +++ b/adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/KeycloakHttpServerAuthenticationMechanismFactory.java @@ -26,7 +26,6 @@ import org.keycloak.adapters.saml.SamlDeploymentContext; import org.keycloak.adapters.spi.InMemorySessionIdMapper; import org.keycloak.adapters.spi.SessionIdMapper; import org.keycloak.adapters.spi.SessionIdMapperUpdater; -import org.jboss.logging.Logger; import org.wildfly.security.http.HttpAuthenticationException; import org.wildfly.security.http.HttpServerAuthenticationMechanism; import org.wildfly.security.http.HttpServerAuthenticationMechanismFactory; diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/ClientAuthorizationContext.java b/authz/client/src/main/java/org/keycloak/authorization/client/ClientAuthorizationContext.java index d848b253db6..d3d76848817 100644 --- a/authz/client/src/main/java/org/keycloak/authorization/client/ClientAuthorizationContext.java +++ b/authz/client/src/main/java/org/keycloak/authorization/client/ClientAuthorizationContext.java @@ -16,7 +16,6 @@ */ package org.keycloak.authorization.client; -import java.util.Map; import org.keycloak.AuthorizationContext; import org.keycloak.representations.AccessToken; diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java b/authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java index 0c7c07248f5..72d49763b96 100644 --- a/authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java +++ b/authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java @@ -19,7 +19,6 @@ package org.keycloak.authorization.client.resource; import java.util.Arrays; import java.util.List; -import java.util.Map; import java.util.concurrent.Callable; import com.fasterxml.jackson.core.type.TypeReference; diff --git a/authz/client/src/main/java/org/keycloak/authorization/client/util/Http.java b/authz/client/src/main/java/org/keycloak/authorization/client/util/Http.java index 2f84d5e3adb..e1b43c0004d 100644 --- a/authz/client/src/main/java/org/keycloak/authorization/client/util/Http.java +++ b/authz/client/src/main/java/org/keycloak/authorization/client/util/Http.java @@ -19,7 +19,6 @@ package org.keycloak.authorization.client.util; import org.apache.http.client.methods.RequestBuilder; import org.keycloak.authorization.client.Configuration; -import org.keycloak.authorization.client.representation.ServerConfiguration; import org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProvider; /** diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/group/GroupPolicyProviderFactory.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/group/GroupPolicyProviderFactory.java index b636ddca2a9..aa4b47d31b7 100644 --- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/group/GroupPolicyProviderFactory.java +++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/group/GroupPolicyProviderFactory.java @@ -22,7 +22,6 @@ import java.util.Arrays; import java.util.Collections; import java.util.HashMap; import java.util.LinkedHashSet; -import java.util.List; import java.util.Map; import java.util.Set; import java.util.stream.Collectors; diff --git a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java index 425b1851f39..8d6aabdd16b 100644 --- a/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java +++ b/authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/permission/AbstractPermissionProvider.java @@ -16,12 +16,9 @@ */ package org.keycloak.authorization.policy.provider.permission; -import java.util.HashSet; -import java.util.Set; import org.jboss.logging.Logger; import org.keycloak.authorization.AuthorizationProvider; import org.keycloak.authorization.Decision; -import org.keycloak.authorization.Decision.Effect; import org.keycloak.authorization.model.Policy; import org.keycloak.authorization.permission.ResourcePermission; import org.keycloak.authorization.policy.evaluation.DefaultEvaluation; diff --git a/common/src/main/java/org/keycloak/common/crypto/UserIdentityExtractor.java b/common/src/main/java/org/keycloak/common/crypto/UserIdentityExtractor.java index dbb307d6c94..38b14b8ef76 100644 --- a/common/src/main/java/org/keycloak/common/crypto/UserIdentityExtractor.java +++ b/common/src/main/java/org/keycloak/common/crypto/UserIdentityExtractor.java @@ -18,18 +18,8 @@ package org.keycloak.common.crypto; -import java.io.ByteArrayInputStream; -import java.security.cert.CertificateParsingException; import java.security.cert.X509Certificate; -import java.util.Collection; -import java.util.Iterator; -import java.util.List; -import java.util.Optional; -import java.util.function.Function; -import java.util.regex.Matcher; -import java.util.regex.Pattern; -import org.keycloak.common.util.PemUtils; /** * @author Peter Nalyvayko diff --git a/common/src/main/java/org/keycloak/common/util/PemUtils.java b/common/src/main/java/org/keycloak/common/util/PemUtils.java index fca4be634f0..8a3c780d537 100755 --- a/common/src/main/java/org/keycloak/common/util/PemUtils.java +++ b/common/src/main/java/org/keycloak/common/util/PemUtils.java @@ -24,8 +24,6 @@ import java.security.PublicKey; import java.security.cert.Certificate; import java.security.cert.X509Certificate; import java.util.Arrays; -import java.util.List; -import java.util.stream.Collectors; import org.keycloak.common.crypto.CryptoIntegration; diff --git a/common/src/main/java/org/keycloak/common/util/reflections/Reflections.java b/common/src/main/java/org/keycloak/common/util/reflections/Reflections.java index 15d613760ad..66b9cac562d 100644 --- a/common/src/main/java/org/keycloak/common/util/reflections/Reflections.java +++ b/common/src/main/java/org/keycloak/common/util/reflections/Reflections.java @@ -18,7 +18,6 @@ package org.keycloak.common.util.reflections; import java.beans.Introspector; -import java.io.IOException; import java.io.Serializable; import java.lang.annotation.Annotation; import java.lang.reflect.AccessibleObject; diff --git a/core/src/main/java/org/keycloak/jose/JOSEHeader.java b/core/src/main/java/org/keycloak/jose/JOSEHeader.java index 3ca8a7986b6..0cc60dd7054 100644 --- a/core/src/main/java/org/keycloak/jose/JOSEHeader.java +++ b/core/src/main/java/org/keycloak/jose/JOSEHeader.java @@ -2,7 +2,6 @@ package org.keycloak.jose; import java.io.Serializable; -import org.keycloak.jose.jws.Algorithm; /** * This interface represents a JOSE header. diff --git a/core/src/main/java/org/keycloak/representations/ClaimsRepresentation.java b/core/src/main/java/org/keycloak/representations/ClaimsRepresentation.java index a6f7a6a523b..2a74221f299 100644 --- a/core/src/main/java/org/keycloak/representations/ClaimsRepresentation.java +++ b/core/src/main/java/org/keycloak/representations/ClaimsRepresentation.java @@ -21,7 +21,6 @@ package org.keycloak.representations; import java.util.List; import java.util.Map; -import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; /** diff --git a/core/src/main/java/org/keycloak/representations/RefreshToken.java b/core/src/main/java/org/keycloak/representations/RefreshToken.java index d449450807b..d73c5675679 100755 --- a/core/src/main/java/org/keycloak/representations/RefreshToken.java +++ b/core/src/main/java/org/keycloak/representations/RefreshToken.java @@ -20,8 +20,6 @@ package org.keycloak.representations; import org.keycloak.TokenCategory; import org.keycloak.util.TokenUtil; -import java.util.HashMap; -import java.util.Map; /** * @author Bill Burke diff --git a/core/src/main/java/org/keycloak/representations/idm/authorization/PolicyEvaluationResponse.java b/core/src/main/java/org/keycloak/representations/idm/authorization/PolicyEvaluationResponse.java index b7bbd24c368..ba5585c703d 100644 --- a/core/src/main/java/org/keycloak/representations/idm/authorization/PolicyEvaluationResponse.java +++ b/core/src/main/java/org/keycloak/representations/idm/authorization/PolicyEvaluationResponse.java @@ -20,7 +20,6 @@ package org.keycloak.representations.idm.authorization; import org.keycloak.representations.AccessToken; -import java.util.ArrayList; import java.util.HashSet; import java.util.List; import java.util.Set; diff --git a/core/src/main/java/org/keycloak/representations/workflows/WorkflowStepRepresentation.java b/core/src/main/java/org/keycloak/representations/workflows/WorkflowStepRepresentation.java index 2043743ea09..6a2515a96c3 100644 --- a/core/src/main/java/org/keycloak/representations/workflows/WorkflowStepRepresentation.java +++ b/core/src/main/java/org/keycloak/representations/workflows/WorkflowStepRepresentation.java @@ -2,7 +2,6 @@ package org.keycloak.representations.workflows; import static org.keycloak.representations.workflows.WorkflowConstants.CONFIG_AFTER; import static org.keycloak.representations.workflows.WorkflowConstants.CONFIG_PRIORITY; -import static org.keycloak.representations.workflows.WorkflowConstants.CONFIG_STEPS; import static org.keycloak.representations.workflows.WorkflowConstants.CONFIG_USES; import static org.keycloak.representations.workflows.WorkflowConstants.CONFIG_WITH; diff --git a/core/src/test/java/org/keycloak/sdjwt/SdJwsTest.java b/core/src/test/java/org/keycloak/sdjwt/SdJwsTest.java index b26f49167f2..575d1f0422b 100644 --- a/core/src/test/java/org/keycloak/sdjwt/SdJwsTest.java +++ b/core/src/test/java/org/keycloak/sdjwt/SdJwsTest.java @@ -30,7 +30,6 @@ import java.time.temporal.ChronoUnit; import java.util.Arrays; import java.util.Collections; import java.util.List; -import java.util.concurrent.TimeUnit; import static org.junit.Assert.assertEquals; import static org.junit.Assert.assertNotNull; diff --git a/core/src/test/java/org/keycloak/util/JWKSUtilsTest.java b/core/src/test/java/org/keycloak/util/JWKSUtilsTest.java index b9aaa59818b..c478a98372d 100644 --- a/core/src/test/java/org/keycloak/util/JWKSUtilsTest.java +++ b/core/src/test/java/org/keycloak/util/JWKSUtilsTest.java @@ -29,7 +29,6 @@ import org.keycloak.rule.CryptoInitRule; import static org.junit.Assert.assertEquals; import static org.junit.Assert.assertNotNull; -import static org.junit.Assert.assertNull; import static org.junit.Assert.assertThrows; diff --git a/crypto/default/src/main/java/org/keycloak/crypto/def/DefaultCryptoProvider.java b/crypto/default/src/main/java/org/keycloak/crypto/def/DefaultCryptoProvider.java index e4f93954a93..3753692baf7 100644 --- a/crypto/default/src/main/java/org/keycloak/crypto/def/DefaultCryptoProvider.java +++ b/crypto/default/src/main/java/org/keycloak/crypto/def/DefaultCryptoProvider.java @@ -18,7 +18,6 @@ import java.security.cert.CollectionCertStoreParameters; import java.security.spec.ECParameterSpec; import java.util.Map; import java.util.concurrent.ConcurrentHashMap; -import java.util.function.Supplier; import javax.crypto.Cipher; import javax.crypto.NoSuchPaddingException; diff --git a/crypto/default/src/test/java/org/keycloak/crypto/def/test/DefaultCryptoUnitTest.java b/crypto/default/src/test/java/org/keycloak/crypto/def/test/DefaultCryptoUnitTest.java index ff978f1188c..ea4394f2c61 100644 --- a/crypto/default/src/test/java/org/keycloak/crypto/def/test/DefaultCryptoUnitTest.java +++ b/crypto/default/src/test/java/org/keycloak/crypto/def/test/DefaultCryptoUnitTest.java @@ -1,7 +1,6 @@ package org.keycloak.crypto.def.test; import org.junit.Assert; -import org.junit.Before; import org.junit.ClassRule; import org.junit.Test; import org.keycloak.common.crypto.CryptoIntegration; diff --git a/crypto/elytron/src/main/java/org/keycloak/crypto/elytron/ElytronOCSPProvider.java b/crypto/elytron/src/main/java/org/keycloak/crypto/elytron/ElytronOCSPProvider.java index f312ffa3c6a..49701999ece 100644 --- a/crypto/elytron/src/main/java/org/keycloak/crypto/elytron/ElytronOCSPProvider.java +++ b/crypto/elytron/src/main/java/org/keycloak/crypto/elytron/ElytronOCSPProvider.java @@ -16,10 +16,8 @@ */ package org.keycloak.crypto.elytron; -import java.io.ByteArrayInputStream; import java.io.IOException; import java.net.URI; -import java.net.URISyntaxException; import java.security.InvalidAlgorithmParameterException; import java.security.KeyStore; import java.security.KeyStoreException; @@ -27,11 +25,8 @@ import java.security.NoSuchAlgorithmException; import java.security.cert.CRLReason; import java.security.cert.CertPath; import java.security.cert.CertPathBuilder; -import java.security.cert.CertPathBuilderException; import java.security.cert.CertPathValidator; import java.security.cert.CertPathValidatorException; -import java.security.cert.CertPathValidatorResult; -import java.security.cert.Certificate; import java.security.cert.CertificateEncodingException; import java.security.cert.CertificateException; import java.security.cert.CertificateFactory; @@ -46,17 +41,13 @@ import java.util.Date; import java.util.EnumSet; import java.util.LinkedList; import java.util.List; -import java.util.Map; -import javax.net.ssl.TrustManagerFactory; import org.jboss.logging.Logger; -import org.keycloak.common.util.PemUtils; import org.keycloak.models.KeycloakSession; import org.keycloak.utils.OCSPProvider; import org.wildfly.security.asn1.ASN1; import org.wildfly.security.asn1.DERDecoder; -import org.wildfly.security.ssl.X509RevocationTrustManager; import org.wildfly.security.x500.X500; diff --git a/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/ElytronSignatureAlgTest.java b/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/ElytronSignatureAlgTest.java index a9e27a190e8..5da02c9d3a8 100644 --- a/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/ElytronSignatureAlgTest.java +++ b/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/ElytronSignatureAlgTest.java @@ -6,7 +6,6 @@ import java.security.KeyFactory; import java.security.KeyPair; import java.security.KeyPairGenerator; import java.security.NoSuchAlgorithmException; -import java.security.PrivateKey; import java.security.Signature; import java.security.SignatureException; import java.security.spec.AlgorithmParameterSpec; @@ -17,8 +16,6 @@ import java.security.spec.PKCS8EncodedKeySpec; import java.security.spec.PSSParameterSpec; import org.junit.Test; -import org.keycloak.common.crypto.CryptoIntegration; -import org.keycloak.crypto.JavaAlgorithm; import org.keycloak.crypto.KeyWrapper; public class ElytronSignatureAlgTest { diff --git a/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/sdjwt/ElytronCryptoSdJwsTest.java b/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/sdjwt/ElytronCryptoSdJwsTest.java index 5d7f820a129..e5322c6c732 100644 --- a/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/sdjwt/ElytronCryptoSdJwsTest.java +++ b/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/sdjwt/ElytronCryptoSdJwsTest.java @@ -17,9 +17,6 @@ package org.keycloak.crypto.elytron.test.sdjwt; -import org.junit.Assume; -import org.junit.Before; -import org.keycloak.common.util.Environment; import org.keycloak.sdjwt.SdJwsTest; /** diff --git a/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/sdjwt/ElytronCryptoSdJwtVPVerificationTest.java b/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/sdjwt/ElytronCryptoSdJwtVPVerificationTest.java index 8db7f26072e..0ef3bdc20ce 100644 --- a/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/sdjwt/ElytronCryptoSdJwtVPVerificationTest.java +++ b/crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/sdjwt/ElytronCryptoSdJwtVPVerificationTest.java @@ -17,9 +17,6 @@ package org.keycloak.crypto.elytron.test.sdjwt; -import org.junit.Assume; -import org.junit.Before; -import org.keycloak.common.util.Environment; import org.keycloak.sdjwt.sdjwtvp.SdJwtVPVerificationTest; /** diff --git a/crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402KeystoreTypesTest.java b/crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402KeystoreTypesTest.java index 7ac305ca556..30f9feb9efa 100644 --- a/crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402KeystoreTypesTest.java +++ b/crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402KeystoreTypesTest.java @@ -5,7 +5,6 @@ import java.util.stream.Collectors; import org.bouncycastle.crypto.CryptoServicesRegistrar; import org.hamcrest.Matchers; -import org.junit.Assert; import org.junit.Assume; import org.junit.Before; import org.junit.ClassRule; diff --git a/crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402SslTest.java b/crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402SslTest.java index b4c81698581..e56032fffda 100644 --- a/crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402SslTest.java +++ b/crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402SslTest.java @@ -1,10 +1,7 @@ package org.keycloak.crypto.fips.test; import java.io.InputStream; -import java.lang.reflect.Constructor; import java.security.KeyStore; -import java.security.Provider; -import java.security.Security; import java.util.Arrays; import java.util.List; diff --git a/federation/kerberos/src/main/java/org/keycloak/federation/kerberos/KerberosFederationProvider.java b/federation/kerberos/src/main/java/org/keycloak/federation/kerberos/KerberosFederationProvider.java index 50be732a4b0..8fb8f0777e9 100755 --- a/federation/kerberos/src/main/java/org/keycloak/federation/kerberos/KerberosFederationProvider.java +++ b/federation/kerberos/src/main/java/org/keycloak/federation/kerberos/KerberosFederationProvider.java @@ -19,7 +19,6 @@ package org.keycloak.federation.kerberos; import org.jboss.logging.Logger; import org.keycloak.common.Profile; -import org.keycloak.common.Profile.Feature; import org.keycloak.common.constants.KerberosConstants; import org.keycloak.credential.CredentialAuthentication; import org.keycloak.credential.CredentialInput; diff --git a/federation/ldap/src/main/java/org/keycloak/services/managers/LDAPServerCapabilitiesManager.java b/federation/ldap/src/main/java/org/keycloak/services/managers/LDAPServerCapabilitiesManager.java index 49dba42a79a..ce1fdd0c8f1 100755 --- a/federation/ldap/src/main/java/org/keycloak/services/managers/LDAPServerCapabilitiesManager.java +++ b/federation/ldap/src/main/java/org/keycloak/services/managers/LDAPServerCapabilitiesManager.java @@ -27,14 +27,12 @@ import org.keycloak.common.util.MultivaluedHashMap; import org.keycloak.component.ComponentModel; import org.keycloak.models.KeycloakSession; import org.keycloak.models.LDAPConstants; -import org.keycloak.models.ModelValidationException; import org.keycloak.models.RealmModel; import org.keycloak.representations.idm.ComponentRepresentation; import org.keycloak.representations.idm.TestLdapConnectionRepresentation; import org.keycloak.services.ServicesLogger; import org.keycloak.storage.ldap.LDAPConfig; import org.keycloak.representations.idm.LDAPCapabilityRepresentation; -import org.keycloak.storage.ldap.idm.model.LDAPDn; import org.keycloak.storage.ldap.idm.store.ldap.LDAPContextManager; import org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore; import org.keycloak.storage.ldap.mappers.membership.group.GroupTreeResolver; diff --git a/federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPWritesOnlyUserModelDelegate.java b/federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPWritesOnlyUserModelDelegate.java index c01760e5634..c37003acc52 100644 --- a/federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPWritesOnlyUserModelDelegate.java +++ b/federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPWritesOnlyUserModelDelegate.java @@ -19,11 +19,9 @@ package org.keycloak.storage.ldap; import java.util.List; -import java.util.function.Function; import org.keycloak.models.LDAPConstants; import org.keycloak.models.UserModel; -import org.keycloak.models.utils.ReadOnlyUserModelDelegate; import org.keycloak.models.utils.UserModelDelegate; import org.keycloak.storage.ldap.mappers.LDAPTransaction; diff --git a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/LDAPStorageMapperFactory.java b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/LDAPStorageMapperFactory.java index b5fd1c089f0..807337a3927 100644 --- a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/LDAPStorageMapperFactory.java +++ b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/LDAPStorageMapperFactory.java @@ -17,7 +17,6 @@ package org.keycloak.storage.ldap.mappers; import org.keycloak.Config; -import org.keycloak.component.ComponentFactory; import org.keycloak.component.ComponentModel; import org.keycloak.component.ComponentValidationException; import org.keycloak.component.SubComponentFactory; @@ -25,7 +24,6 @@ import org.keycloak.models.KeycloakSession; import org.keycloak.models.KeycloakSessionFactory; import org.keycloak.models.RealmModel; import org.keycloak.provider.ProviderConfigProperty; -import org.keycloak.representations.idm.UserFederationMapperSyncConfigRepresentation; import org.keycloak.storage.UserStorageProviderModel; import java.util.Collections; diff --git a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java index 505ad9d97be..58d74af60a0 100644 --- a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java +++ b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java @@ -47,8 +47,6 @@ import java.util.HashMap; import java.util.LinkedHashSet; import java.util.List; import java.util.Map; -import java.util.Objects; -import java.util.Optional; import java.util.Set; import java.util.stream.Collectors; import java.util.stream.Stream; diff --git a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/UserRolesRetrieveStrategy.java b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/UserRolesRetrieveStrategy.java index eca7413a457..8acb9b3deec 100644 --- a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/UserRolesRetrieveStrategy.java +++ b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/UserRolesRetrieveStrategy.java @@ -30,7 +30,6 @@ import org.keycloak.storage.ldap.idm.query.internal.LDAPQuery; import org.keycloak.storage.ldap.idm.query.internal.LDAPQueryConditionsBuilder; import org.keycloak.utils.StreamsUtil; -import java.util.Collections; import java.util.List; import java.util.Set; diff --git a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapper.java b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapper.java index ffb9decd059..592686b6bd6 100644 --- a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapper.java +++ b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapper.java @@ -38,7 +38,6 @@ import org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapper; import org.keycloak.storage.ldap.mappers.membership.CommonLDAPGroupMapper; import org.keycloak.storage.ldap.mappers.membership.CommonLDAPGroupMapperConfig; import org.keycloak.storage.ldap.mappers.membership.LDAPGroupMapperMode; -import org.keycloak.storage.ldap.mappers.membership.MembershipType; import org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy; import org.keycloak.storage.user.SynchronizationResult; diff --git a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapperFactory.java b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapperFactory.java index a4785d86488..6082609f832 100644 --- a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapperFactory.java +++ b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapperFactory.java @@ -27,7 +27,6 @@ import org.keycloak.storage.ldap.LDAPStorageProvider; import org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapper; import org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory; -import java.util.ArrayList; import java.util.List; /** diff --git a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msadlds/MSADLDSUserAccountControlStorageMapper.java b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msadlds/MSADLDSUserAccountControlStorageMapper.java index 092297e24d6..c31566cc75e 100644 --- a/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msadlds/MSADLDSUserAccountControlStorageMapper.java +++ b/federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msadlds/MSADLDSUserAccountControlStorageMapper.java @@ -32,7 +32,6 @@ import org.keycloak.storage.ldap.idm.query.internal.LDAPQuery; import org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapper; import org.keycloak.storage.ldap.mappers.LDAPOperationDecorator; import org.keycloak.storage.ldap.mappers.PasswordUpdateCallback; -import org.keycloak.storage.ldap.mappers.msad.UserAccountControl; import javax.naming.AuthenticationException; import java.util.Objects; diff --git a/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/AuthorizationResource.java b/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/AuthorizationResource.java index 6085632bb11..d8398367355 100644 --- a/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/AuthorizationResource.java +++ b/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/AuthorizationResource.java @@ -23,7 +23,6 @@ import jakarta.ws.rs.GET; import jakarta.ws.rs.POST; import jakarta.ws.rs.PUT; import jakarta.ws.rs.Path; -import jakarta.ws.rs.PathParam; import jakarta.ws.rs.Produces; import jakarta.ws.rs.core.MediaType; diff --git a/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/KeyResource.java b/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/KeyResource.java index 40b3f668795..e972cfefcd1 100644 --- a/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/KeyResource.java +++ b/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/KeyResource.java @@ -22,7 +22,6 @@ import org.keycloak.representations.idm.KeysMetadataRepresentation; import jakarta.ws.rs.GET; import jakarta.ws.rs.Produces; import jakarta.ws.rs.core.MediaType; -import java.util.List; /** * @author Stian Thorgersen diff --git a/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/OrganizationsResource.java b/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/OrganizationsResource.java index 05a72685f2c..702d188aa0b 100644 --- a/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/OrganizationsResource.java +++ b/integration/admin-client/src/main/java/org/keycloak/admin/client/resource/OrganizationsResource.java @@ -18,7 +18,6 @@ package org.keycloak.admin.client.resource; import java.util.List; -import java.util.Map; import jakarta.ws.rs.Consumes; import jakarta.ws.rs.GET; diff --git a/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/cli/util/OuputUtilTest.java b/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/cli/util/OuputUtilTest.java index 6151018d5b6..eac908c4423 100644 --- a/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/cli/util/OuputUtilTest.java +++ b/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/cli/util/OuputUtilTest.java @@ -18,8 +18,6 @@ package org.keycloak.client.cli.util; import org.junit.Test; -import org.keycloak.client.cli.util.OutputUtil; -import org.keycloak.client.cli.util.ReturnFields; import java.io.IOException; import java.util.ArrayList; diff --git a/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/cli/util/ReturnFieldsTest.java b/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/cli/util/ReturnFieldsTest.java index 218f6f120f3..915d9624bba 100644 --- a/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/cli/util/ReturnFieldsTest.java +++ b/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/cli/util/ReturnFieldsTest.java @@ -18,7 +18,6 @@ package org.keycloak.client.cli.util; import org.junit.Assert; import org.junit.Test; -import org.keycloak.client.cli.util.ReturnFields; /** * @author Marko Strukelj diff --git a/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/registration/cli/ReflectionUtilTest.java b/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/registration/cli/ReflectionUtilTest.java index 85423f0c317..a1391db6640 100644 --- a/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/registration/cli/ReflectionUtilTest.java +++ b/integration/client-cli/admin-cli/src/test/java/org/keycloak/client/registration/cli/ReflectionUtilTest.java @@ -6,7 +6,6 @@ import org.junit.Test; import org.keycloak.client.cli.common.AttributeKey; import org.keycloak.client.cli.common.AttributeOperation; import org.keycloak.client.cli.common.AttributeKey.Component; -import org.keycloak.client.registration.cli.ReflectionUtil; import java.lang.reflect.Field; import java.lang.reflect.ParameterizedType; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/InfinispanCacheStoreFactoryProviderFactory.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/InfinispanCacheStoreFactoryProviderFactory.java index 8d429121e11..a5726a07de7 100755 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/InfinispanCacheStoreFactoryProviderFactory.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/InfinispanCacheStoreFactoryProviderFactory.java @@ -27,7 +27,6 @@ import org.keycloak.cluster.ClusterProvider; import org.keycloak.connections.infinispan.InfinispanConnectionProvider; import org.keycloak.models.KeycloakSession; import org.keycloak.models.KeycloakSessionFactory; -import org.keycloak.models.RealmModel; import org.keycloak.models.cache.authorization.CachedStoreFactoryProvider; import org.keycloak.models.cache.authorization.CachedStoreProviderFactory; import org.keycloak.models.cache.infinispan.entities.Revisioned; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheManager.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheManager.java index 4eab3786a00..b37afa1ca19 100644 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheManager.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheManager.java @@ -19,7 +19,6 @@ package org.keycloak.models.cache.infinispan.authorization; import org.infinispan.Cache; import org.jboss.logging.Logger; import org.keycloak.models.cache.infinispan.CacheManager; -import org.keycloak.models.cache.infinispan.RealmCacheManager; import org.keycloak.models.cache.infinispan.authorization.events.AuthorizationCacheInvalidationEvent; import org.keycloak.models.cache.infinispan.authorization.stream.InResourcePredicate; import org.keycloak.models.cache.infinispan.authorization.stream.InResourceServerPredicate; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/AbstractRevisioned.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/AbstractRevisioned.java index bf6cbeb7c74..5804eb644b6 100755 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/AbstractRevisioned.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/AbstractRevisioned.java @@ -3,7 +3,6 @@ package org.keycloak.models.cache.infinispan.entities; import org.keycloak.common.util.Time; import org.keycloak.models.cache.CachedObject; -import java.io.Serializable; /** * @author Bill Burke diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedUserConsents.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedUserConsents.java index c482abdad7a..5d1d31e7402 100644 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedUserConsents.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedUserConsents.java @@ -17,7 +17,6 @@ package org.keycloak.models.cache.infinispan.entities; import org.keycloak.models.RealmModel; -import org.keycloak.models.UserConsentModel; import java.util.HashMap; import java.util.List; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/InIdentityProvider.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/InIdentityProvider.java index 8ba0181166d..587299c6460 100755 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/InIdentityProvider.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/InIdentityProvider.java @@ -1,6 +1,5 @@ package org.keycloak.models.cache.infinispan.entities; -import java.util.List; /** * @author Bill Burke diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/idp/InfinispanIdentityProviderStorageProvider.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/idp/InfinispanIdentityProviderStorageProvider.java index 9ee4cb7c060..1b3ecffd9b2 100644 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/idp/InfinispanIdentityProviderStorageProvider.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/idp/InfinispanIdentityProviderStorageProvider.java @@ -16,7 +16,6 @@ */ package org.keycloak.models.cache.infinispan.idp; -import java.util.HashSet; import java.util.LinkedHashSet; import java.util.Map; import java.util.Objects; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/HasRolePredicate.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/HasRolePredicate.java index 98c490486fd..ca1730ff609 100755 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/HasRolePredicate.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/HasRolePredicate.java @@ -10,7 +10,6 @@ import org.keycloak.models.cache.infinispan.entities.Revisioned; import org.keycloak.models.cache.infinispan.entities.RoleQuery; import org.keycloak.marshalling.Marshalling; -import java.io.Serializable; import java.util.Map; import java.util.function.Predicate; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InClientPredicate.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InClientPredicate.java index d24acb3bc3c..60924ba8668 100755 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InClientPredicate.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InClientPredicate.java @@ -6,7 +6,6 @@ import org.keycloak.models.cache.infinispan.entities.InClient; import org.keycloak.models.cache.infinispan.entities.Revisioned; import org.keycloak.marshalling.Marshalling; -import java.io.Serializable; import java.util.Map; import java.util.function.Predicate; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InGroupPredicate.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InGroupPredicate.java index 568d96cf05e..631729ea31a 100644 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InGroupPredicate.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InGroupPredicate.java @@ -23,7 +23,6 @@ import org.keycloak.models.cache.infinispan.entities.GroupNameQuery; import org.keycloak.models.cache.infinispan.entities.Revisioned; import org.keycloak.marshalling.Marshalling; -import java.io.Serializable; import java.util.Map; import java.util.function.Predicate; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InIdentityProviderPredicate.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InIdentityProviderPredicate.java index cba44bc2abd..617409323bf 100755 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InIdentityProviderPredicate.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InIdentityProviderPredicate.java @@ -6,7 +6,6 @@ import org.keycloak.models.cache.infinispan.entities.InIdentityProvider; import org.keycloak.models.cache.infinispan.entities.Revisioned; import org.keycloak.marshalling.Marshalling; -import java.io.Serializable; import java.util.Map; import java.util.function.Predicate; diff --git a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InRealmPredicate.java b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InRealmPredicate.java index dd0071ef862..68f9686d8c4 100755 --- a/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InRealmPredicate.java +++ b/model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/stream/InRealmPredicate.java @@ -6,7 +6,6 @@ import org.keycloak.models.cache.infinispan.entities.InRealm; import org.keycloak.models.cache.infinispan.entities.Revisioned; import org.keycloak.marshalling.Marshalling; -import java.io.Serializable; import java.util.Map; import java.util.function.Predicate; diff --git a/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java b/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java index d54bc595f6f..813bc3aaf08 100644 --- a/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java +++ b/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java @@ -30,7 +30,6 @@ import org.keycloak.models.RealmModel; import org.keycloak.models.UserSessionModel; import org.keycloak.models.cache.infinispan.events.AuthenticationSessionAuthNoteUpdateEvent; import org.keycloak.models.sessions.infinispan.changes.InfinispanChangelogBasedTransaction; -import org.keycloak.models.sessions.infinispan.changes.SerializeExecutionsByKey; import org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper; import org.keycloak.models.sessions.infinispan.changes.SessionUpdateTask; import org.keycloak.models.sessions.infinispan.changes.Tasks; @@ -39,7 +38,6 @@ import org.keycloak.models.sessions.infinispan.events.RealmRemovedSessionEvent; import org.keycloak.models.sessions.infinispan.events.SessionEventsSenderTransaction; import org.keycloak.models.sessions.infinispan.stream.SessionWrapperPredicate; import org.keycloak.models.sessions.infinispan.util.InfinispanKeyGenerator; -import org.keycloak.models.sessions.infinispan.util.SessionTimeouts; import org.keycloak.sessions.AuthenticationSessionCompoundId; import org.keycloak.sessions.AuthenticationSessionProvider; import org.keycloak.sessions.RootAuthenticationSessionModel; diff --git a/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/ClientSessionPersistentChangelogBasedTransaction.java b/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/ClientSessionPersistentChangelogBasedTransaction.java index 06c4fff9058..016331402e3 100644 --- a/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/ClientSessionPersistentChangelogBasedTransaction.java +++ b/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/ClientSessionPersistentChangelogBasedTransaction.java @@ -32,7 +32,6 @@ import org.keycloak.models.sessions.infinispan.util.SessionTimeouts; import java.util.Collection; import java.util.Objects; -import java.util.UUID; import java.util.concurrent.ArrayBlockingQueue; import java.util.concurrent.ConcurrentHashMap; diff --git a/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/ReplaceFunction.java b/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/ReplaceFunction.java index 9fff0b89e26..58895e9b513 100644 --- a/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/ReplaceFunction.java +++ b/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/ReplaceFunction.java @@ -1,15 +1,9 @@ package org.keycloak.models.sessions.infinispan.changes; -import java.io.IOException; -import java.io.ObjectInput; -import java.io.ObjectOutput; import java.util.Objects; -import java.util.Set; import java.util.UUID; import java.util.function.BiFunction; -import org.infinispan.commons.marshall.AdvancedExternalizer; -import org.infinispan.commons.marshall.MarshallUtil; import org.infinispan.protostream.annotations.ProtoFactory; import org.infinispan.protostream.annotations.ProtoField; import org.infinispan.protostream.annotations.ProtoTypeId; diff --git a/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/SessionData.java b/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/SessionData.java index 168753e64f4..0aacdbae3be 100644 --- a/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/SessionData.java +++ b/model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/SessionData.java @@ -18,8 +18,6 @@ package org.keycloak.models.sessions.infinispan.changes.sessions; import org.infinispan.protostream.annotations.Proto; -import org.infinispan.protostream.annotations.ProtoFactory; -import org.infinispan.protostream.annotations.ProtoField; import org.infinispan.protostream.annotations.ProtoTypeId; import org.keycloak.marshalling.Marshalling; diff --git a/model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ResourceEntity.java b/model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ResourceEntity.java index f9f71ba8903..3d5516e782a 100644 --- a/model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ResourceEntity.java +++ b/model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ResourceEntity.java @@ -29,7 +29,6 @@ import jakarta.persistence.FetchType; import jakarta.persistence.Id; import jakarta.persistence.JoinColumn; import jakarta.persistence.JoinTable; -import jakarta.persistence.ManyToMany; import jakarta.persistence.NamedQueries; import jakarta.persistence.NamedQuery; import jakarta.persistence.OneToMany; diff --git a/model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ScopeEntity.java b/model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ScopeEntity.java index f690b2586c9..ad18c70fe50 100644 --- a/model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ScopeEntity.java +++ b/model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/ScopeEntity.java @@ -25,15 +25,11 @@ import jakarta.persistence.Entity; import jakarta.persistence.FetchType; import jakarta.persistence.Id; import jakarta.persistence.JoinColumn; -import jakarta.persistence.JoinTable; -import jakarta.persistence.ManyToMany; import jakarta.persistence.ManyToOne; import jakarta.persistence.NamedQueries; import jakarta.persistence.NamedQuery; import jakarta.persistence.Table; import jakarta.persistence.UniqueConstraint; -import java.util.LinkedList; -import java.util.List; /** * @author Pedro Igor diff --git a/model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAAuthorizationStoreFactory.java b/model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAAuthorizationStoreFactory.java index ad0dd221a4f..6892160bff7 100644 --- a/model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAAuthorizationStoreFactory.java +++ b/model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAAuthorizationStoreFactory.java @@ -26,7 +26,6 @@ import org.keycloak.authorization.store.AuthorizationStoreFactory; import org.keycloak.authorization.store.StoreFactory; import org.keycloak.connections.jpa.JpaConnectionProvider; import org.keycloak.models.KeycloakSession; -import org.keycloak.models.RealmModel; import static org.keycloak.models.jpa.JpaRealmProviderFactory.PROVIDER_PRIORITY; diff --git a/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/UpdatedMySqlDatabase.java b/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/UpdatedMySqlDatabase.java index b17cb6ad278..82ddce26001 100644 --- a/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/UpdatedMySqlDatabase.java +++ b/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/UpdatedMySqlDatabase.java @@ -19,12 +19,7 @@ package org.keycloak.connections.jpa.updater.liquibase; import java.util.HashSet; import java.util.Set; -import liquibase.database.DatabaseConnection; import liquibase.database.core.MySQLDatabase; -import liquibase.database.core.PostgresDatabase; -import liquibase.exception.DatabaseException; -import liquibase.executor.ExecutorService; -import liquibase.statement.core.RawSqlStatement; /** * @author Marek Posolda diff --git a/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomKeycloakTask.java b/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomKeycloakTask.java index 7dab2b00369..b3aba1a7ac7 100644 --- a/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomKeycloakTask.java +++ b/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomKeycloakTask.java @@ -28,13 +28,11 @@ import liquibase.snapshot.SnapshotGeneratorFactory; import liquibase.statement.SqlStatement; import liquibase.structure.core.Schema; import liquibase.structure.core.Table; -import org.jboss.logging.Logger; import org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider; import org.keycloak.connections.jpa.updater.liquibase.ThreadLocalSessionContext; import org.keycloak.models.KeycloakSession; import java.sql.Connection; -import java.sql.PreparedStatement; import java.sql.ResultSet; import java.sql.Savepoint; import java.sql.Statement; diff --git a/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/RemoveDuplicateOfflineSessions.java b/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/RemoveDuplicateOfflineSessions.java index 4eb6d053c88..dc70444c20f 100644 --- a/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/RemoveDuplicateOfflineSessions.java +++ b/model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/RemoveDuplicateOfflineSessions.java @@ -23,7 +23,6 @@ import java.util.Objects; import java.util.Set; import java.util.concurrent.atomic.AtomicInteger; import java.util.stream.Collectors; -import java.util.stream.IntStream; import liquibase.exception.CustomChangeException; import liquibase.statement.core.DeleteStatement; import liquibase.structure.core.Column; diff --git a/model/jpa/src/main/java/org/keycloak/models/workflow/WorkflowStateEntity.java b/model/jpa/src/main/java/org/keycloak/models/workflow/WorkflowStateEntity.java index 87b1774f9e8..8baf183a976 100644 --- a/model/jpa/src/main/java/org/keycloak/models/workflow/WorkflowStateEntity.java +++ b/model/jpa/src/main/java/org/keycloak/models/workflow/WorkflowStateEntity.java @@ -20,9 +20,7 @@ package org.keycloak.models.workflow; import jakarta.persistence.Column; import jakarta.persistence.Entity; import jakarta.persistence.Id; -import jakarta.persistence.IdClass; import jakarta.persistence.Table; -import java.io.Serializable; import java.util.Objects; /** diff --git a/model/jpa/src/main/java/org/keycloak/models/workflow/conditions/expression/PredicateConditionEvaluator.java b/model/jpa/src/main/java/org/keycloak/models/workflow/conditions/expression/PredicateConditionEvaluator.java index 94eb1e6fd11..bcd6656ede8 100644 --- a/model/jpa/src/main/java/org/keycloak/models/workflow/conditions/expression/PredicateConditionEvaluator.java +++ b/model/jpa/src/main/java/org/keycloak/models/workflow/conditions/expression/PredicateConditionEvaluator.java @@ -6,7 +6,6 @@ import jakarta.persistence.criteria.Predicate; import jakarta.persistence.criteria.Root; import org.antlr.v4.runtime.tree.ParseTree; import org.keycloak.models.KeycloakSession; -import org.keycloak.models.KeycloakSessionFactory; import org.keycloak.models.workflow.WorkflowConditionProvider; import org.keycloak.models.workflow.WorkflowConditionProviderFactory; import org.keycloak.models.workflow.WorkflowsManager; diff --git a/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo21_0_0.java b/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo21_0_0.java index e8b8eba0b4d..65387b1a602 100644 --- a/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo21_0_0.java +++ b/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo21_0_0.java @@ -1,12 +1,8 @@ package org.keycloak.migration.migrators; import org.keycloak.migration.ModelVersion; -import org.keycloak.models.AccountRoles; -import org.keycloak.models.ClientModel; -import org.keycloak.models.Constants; import org.keycloak.models.KeycloakSession; import org.keycloak.models.RealmModel; -import org.keycloak.models.RoleModel; import org.keycloak.representations.idm.RealmRepresentation; public class MigrateTo21_0_0 implements Migration { diff --git a/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo23_0_0.java b/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo23_0_0.java index f99031c372d..847f32b884b 100644 --- a/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo23_0_0.java +++ b/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo23_0_0.java @@ -25,7 +25,6 @@ import org.jboss.logging.Logger; import org.keycloak.authentication.AuthenticationFlow; import org.keycloak.component.ComponentModel; import org.keycloak.migration.ModelVersion; -import org.keycloak.models.KeycloakContext; import org.keycloak.models.KeycloakSession; import org.keycloak.models.RealmModel; import org.keycloak.userprofile.UserProfileProvider; diff --git a/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo24_0_3.java b/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo24_0_3.java index 62005ab7089..82d88951419 100644 --- a/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo24_0_3.java +++ b/model/storage-private/src/main/java/org/keycloak/migration/migrators/MigrateTo24_0_3.java @@ -24,7 +24,6 @@ import org.keycloak.migration.ModelVersion; import org.keycloak.models.KeycloakSession; import org.keycloak.models.RealmModel; import org.keycloak.models.utils.DefaultRequiredActions; -import org.keycloak.representations.idm.RealmRepresentation; /** * @author Marek Posolda diff --git a/model/storage-private/src/main/java/org/keycloak/storage/group/GroupStorageProviderSpi.java b/model/storage-private/src/main/java/org/keycloak/storage/group/GroupStorageProviderSpi.java index 32c7d6c6d30..358b2d6bb7e 100644 --- a/model/storage-private/src/main/java/org/keycloak/storage/group/GroupStorageProviderSpi.java +++ b/model/storage-private/src/main/java/org/keycloak/storage/group/GroupStorageProviderSpi.java @@ -22,8 +22,6 @@ import org.keycloak.provider.ProviderConfigProperty; import org.keycloak.provider.ProviderConfigurationBuilder; import org.keycloak.provider.ProviderFactory; import org.keycloak.provider.Spi; -import org.keycloak.storage.role.RoleStorageProvider; -import org.keycloak.storage.role.RoleStorageProviderFactory; import java.util.Collections; import java.util.List; diff --git a/model/storage-services/src/main/java/org/keycloak/services/resources/admin/ClearKeysCacheResource.java b/model/storage-services/src/main/java/org/keycloak/services/resources/admin/ClearKeysCacheResource.java index 8e64be70242..2b20be21144 100644 --- a/model/storage-services/src/main/java/org/keycloak/services/resources/admin/ClearKeysCacheResource.java +++ b/model/storage-services/src/main/java/org/keycloak/services/resources/admin/ClearKeysCacheResource.java @@ -24,7 +24,6 @@ import org.keycloak.models.cache.CachePublicKeyProvider; import org.keycloak.services.resources.admin.fgap.AdminPermissionEvaluator; import jakarta.ws.rs.POST; -import jakarta.ws.rs.core.Context; public class ClearKeysCacheResource { diff --git a/model/storage/src/main/java/org/keycloak/utils/ServicesUtils.java b/model/storage/src/main/java/org/keycloak/utils/ServicesUtils.java index a30cb0af5d3..718fe282a18 100644 --- a/model/storage/src/main/java/org/keycloak/utils/ServicesUtils.java +++ b/model/storage/src/main/java/org/keycloak/utils/ServicesUtils.java @@ -19,10 +19,7 @@ package org.keycloak.utils; import org.jboss.logging.Logger; import org.keycloak.executors.ExecutorsProvider; -import org.keycloak.models.GroupModel; import org.keycloak.models.KeycloakSession; -import org.keycloak.models.utils.ModelToRepresentation; -import org.keycloak.representations.idm.GroupRepresentation; import java.util.concurrent.ExecutorService; import java.util.concurrent.Future; diff --git a/quarkus/deployment/src/test/java/test/org/keycloak/quarkus/services/health/KeycloakPathConfigurationTest.java b/quarkus/deployment/src/test/java/test/org/keycloak/quarkus/services/health/KeycloakPathConfigurationTest.java index 6bc0504fc94..834f31a51cc 100644 --- a/quarkus/deployment/src/test/java/test/org/keycloak/quarkus/services/health/KeycloakPathConfigurationTest.java +++ b/quarkus/deployment/src/test/java/test/org/keycloak/quarkus/services/health/KeycloakPathConfigurationTest.java @@ -20,7 +20,6 @@ import static io.restassured.RestAssured.given; import static org.hamcrest.CoreMatchers.is; import org.junit.jupiter.api.BeforeEach; -import org.junit.jupiter.api.Disabled; import org.junit.jupiter.api.Test; import io.quarkus.test.junit.QuarkusTest; diff --git a/quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/NamedJpaConnectionProviderFactory.java b/quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/NamedJpaConnectionProviderFactory.java index a09e5b3e8c0..be111ffb848 100644 --- a/quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/NamedJpaConnectionProviderFactory.java +++ b/quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/NamedJpaConnectionProviderFactory.java @@ -19,9 +19,6 @@ package org.keycloak.quarkus.runtime.storage.database.jpa; import java.util.function.Supplier; import jakarta.persistence.EntityManagerFactory; -import org.keycloak.connections.jpa.DefaultJpaConnectionProvider; -import org.keycloak.connections.jpa.JpaConnectionProvider; -import org.keycloak.models.KeycloakSession; public final class NamedJpaConnectionProviderFactory extends AbstractJpaConnectionProviderFactory { diff --git a/quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/IgnoredArtifactsTest.java b/quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/IgnoredArtifactsTest.java index b5bb07e8364..ac5999d60df 100644 --- a/quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/IgnoredArtifactsTest.java +++ b/quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/IgnoredArtifactsTest.java @@ -24,9 +24,6 @@ import org.keycloak.config.DatabaseOptions; import org.keycloak.config.HealthOptions; import org.keycloak.config.MetricsOptions; import org.keycloak.config.Option; -import org.keycloak.quarkus.runtime.configuration.ConfigArgsConfigSource; -import org.keycloak.quarkus.runtime.configuration.Configuration; -import org.keycloak.quarkus.runtime.configuration.IgnoredArtifacts; import java.util.Collection; import java.util.Collections; diff --git a/quarkus/tests/integration/src/test/java/org/keycloak/it/cli/PackageSettings.java b/quarkus/tests/integration/src/test/java/org/keycloak/it/cli/PackageSettings.java index 9aafe3d137e..70778f55dd0 100644 --- a/quarkus/tests/integration/src/test/java/org/keycloak/it/cli/PackageSettings.java +++ b/quarkus/tests/integration/src/test/java/org/keycloak/it/cli/PackageSettings.java @@ -1,6 +1,5 @@ package org.keycloak.it.cli; -import org.keycloak.it.junit5.extension.CLITestExtension; /** * Used to specify the output directory for the received / to-be-approved outputs of this packages tests. diff --git a/quarkus/tests/junit5/src/main/java/org/keycloak/it/utils/DockerKeycloakDistribution.java b/quarkus/tests/junit5/src/main/java/org/keycloak/it/utils/DockerKeycloakDistribution.java index c5793a7d6c6..a883e533cf5 100644 --- a/quarkus/tests/junit5/src/main/java/org/keycloak/it/utils/DockerKeycloakDistribution.java +++ b/quarkus/tests/junit5/src/main/java/org/keycloak/it/utils/DockerKeycloakDistribution.java @@ -2,7 +2,6 @@ package org.keycloak.it.utils; import com.github.dockerjava.api.DockerClient; import com.github.dockerjava.api.exception.NotFoundException; -import io.quarkus.bootstrap.utils.BuildToolHelper; import io.restassured.RestAssured; import org.jboss.logging.Logger; import org.keycloak.common.Version; diff --git a/rest/admin-ui-ext/src/main/java/org/keycloak/admin/ui/rest/AuthenticationManagementResource.java b/rest/admin-ui-ext/src/main/java/org/keycloak/admin/ui/rest/AuthenticationManagementResource.java index dcd88e510cf..0702dffce53 100644 --- a/rest/admin-ui-ext/src/main/java/org/keycloak/admin/ui/rest/AuthenticationManagementResource.java +++ b/rest/admin-ui-ext/src/main/java/org/keycloak/admin/ui/rest/AuthenticationManagementResource.java @@ -27,7 +27,6 @@ import org.keycloak.authentication.RequiredActionFactory; import org.keycloak.authentication.RequiredActionProvider; import org.keycloak.models.AuthenticationFlowModel; import org.keycloak.models.ClientModel; -import org.keycloak.models.IdentityProviderModel; import org.keycloak.models.KeycloakSession; import org.keycloak.models.RealmModel; import org.keycloak.models.RequiredActionProviderModel; diff --git a/rest/admin-ui-ext/src/main/java/org/keycloak/admin/ui/rest/model/AuthenticationMapper.java b/rest/admin-ui-ext/src/main/java/org/keycloak/admin/ui/rest/model/AuthenticationMapper.java index 8df4fdbe0f4..a860abc80b8 100644 --- a/rest/admin-ui-ext/src/main/java/org/keycloak/admin/ui/rest/model/AuthenticationMapper.java +++ b/rest/admin-ui-ext/src/main/java/org/keycloak/admin/ui/rest/model/AuthenticationMapper.java @@ -7,7 +7,6 @@ import java.util.stream.Stream; import org.keycloak.models.AuthenticationFlowModel; import org.keycloak.models.ClientModel; -import org.keycloak.models.IdentityProviderModel; import org.keycloak.models.KeycloakSession; import org.keycloak.models.RealmModel; diff --git a/saml-core/src/main/java/org/keycloak/saml/SAML2AuthnRequestBuilder.java b/saml-core/src/main/java/org/keycloak/saml/SAML2AuthnRequestBuilder.java index a4f7f53cea7..a67dc8d16a8 100755 --- a/saml-core/src/main/java/org/keycloak/saml/SAML2AuthnRequestBuilder.java +++ b/saml-core/src/main/java/org/keycloak/saml/SAML2AuthnRequestBuilder.java @@ -21,7 +21,6 @@ import org.keycloak.dom.saml.v2.assertion.SubjectType; import org.keycloak.dom.saml.v2.protocol.AuthnRequestType; import org.keycloak.dom.saml.v2.protocol.ExtensionsType; import org.keycloak.dom.saml.v2.protocol.RequestedAuthnContextType; -import org.keycloak.saml.SAML2NameIDBuilder; import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request; import org.keycloak.saml.processing.core.saml.v2.common.IDGenerator; import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil; diff --git a/saml-core/src/main/java/org/keycloak/saml/SAML2LoginResponseBuilder.java b/saml-core/src/main/java/org/keycloak/saml/SAML2LoginResponseBuilder.java index 406ba45573b..0988d7e4323 100755 --- a/saml-core/src/main/java/org/keycloak/saml/SAML2LoginResponseBuilder.java +++ b/saml-core/src/main/java/org/keycloak/saml/SAML2LoginResponseBuilder.java @@ -32,7 +32,6 @@ import org.keycloak.saml.common.constants.JBossSAMLURIConstants; import org.keycloak.saml.common.exceptions.ConfigurationException; import org.keycloak.saml.common.exceptions.ProcessingException; import org.keycloak.saml.common.util.DocumentUtil; -import org.keycloak.saml.SAML2NameIDBuilder; import org.keycloak.saml.processing.api.saml.v2.response.SAML2Response; import org.keycloak.saml.processing.core.saml.v2.common.IDGenerator; import org.keycloak.saml.processing.core.saml.v2.holders.IDPInfoHolder; diff --git a/saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java b/saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java index ff8763a432b..890a95fabcc 100755 --- a/saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java +++ b/saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java @@ -20,7 +20,6 @@ package org.keycloak.saml; import org.keycloak.dom.saml.v2.assertion.NameIDType; import org.keycloak.dom.saml.v2.protocol.ExtensionsType; import org.keycloak.dom.saml.v2.protocol.LogoutRequestType; -import org.keycloak.saml.SAML2NameIDBuilder; import org.keycloak.saml.common.exceptions.ConfigurationException; import org.keycloak.saml.common.exceptions.ParsingException; import org.keycloak.saml.common.exceptions.ProcessingException; diff --git a/saml-core/src/main/java/org/keycloak/saml/SAML2LogoutResponseBuilder.java b/saml-core/src/main/java/org/keycloak/saml/SAML2LogoutResponseBuilder.java index 1ea82fcf64d..8ccb812d371 100755 --- a/saml-core/src/main/java/org/keycloak/saml/SAML2LogoutResponseBuilder.java +++ b/saml-core/src/main/java/org/keycloak/saml/SAML2LogoutResponseBuilder.java @@ -21,7 +21,6 @@ import org.keycloak.dom.saml.v2.assertion.NameIDType; import org.keycloak.dom.saml.v2.protocol.StatusCodeType; import org.keycloak.dom.saml.v2.protocol.StatusResponseType; import org.keycloak.dom.saml.v2.protocol.StatusType; -import org.keycloak.saml.SAML2NameIDBuilder; import org.keycloak.saml.common.constants.JBossSAMLURIConstants; import org.keycloak.saml.common.exceptions.ConfigurationException; import org.keycloak.saml.common.exceptions.ParsingException; diff --git a/saml-core/src/main/java/org/keycloak/saml/common/util/StringUtil.java b/saml-core/src/main/java/org/keycloak/saml/common/util/StringUtil.java index 366d7399115..9245ef8c225 100755 --- a/saml-core/src/main/java/org/keycloak/saml/common/util/StringUtil.java +++ b/saml-core/src/main/java/org/keycloak/saml/common/util/StringUtil.java @@ -19,13 +19,6 @@ package org.keycloak.saml.common.util; import org.keycloak.saml.common.PicketLinkLogger; import org.keycloak.saml.common.PicketLinkLoggerFactory; -import java.util.ArrayList; -import java.util.HashMap; -import java.util.List; -import java.util.Map; -import java.util.StringTokenizer; -import java.util.regex.Matcher; -import java.util.regex.Pattern; /** * Utility dealing with Strings diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java b/saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java index 7fc5924c195..83e085c3d55 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/api/saml/v2/response/SAML2Response.java @@ -19,7 +19,6 @@ package org.keycloak.saml.processing.api.saml.v2.response; import org.keycloak.dom.saml.v2.SAML2Object; import org.keycloak.dom.saml.v2.assertion.ActionType; import org.keycloak.dom.saml.v2.assertion.AssertionType; -import org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType; import org.keycloak.dom.saml.v2.assertion.AuthnContextClassRefType; import org.keycloak.dom.saml.v2.assertion.AuthnContextType; import org.keycloak.dom.saml.v2.assertion.AuthnStatementType; @@ -67,7 +66,6 @@ import javax.xml.datatype.XMLGregorianCalendar; import javax.xml.namespace.QName; import java.io.ByteArrayInputStream; import java.io.ByteArrayOutputStream; -import java.io.IOException; import java.io.InputStream; import java.io.OutputStream; import java.io.Writer; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11AssertionParser.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11AssertionParser.java index f5ccb9d425e..a00742cc378 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11AssertionParser.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11AssertionParser.java @@ -26,7 +26,6 @@ import org.keycloak.dom.saml.v1.assertion.SAML11SubjectType; import org.keycloak.saml.common.PicketLinkLogger; import org.keycloak.saml.common.PicketLinkLoggerFactory; import org.keycloak.saml.common.constants.JBossSAMLConstants; -import org.keycloak.saml.common.constants.JBossSAMLURIConstants; import org.keycloak.saml.common.exceptions.ConfigurationException; import org.keycloak.saml.common.exceptions.ParsingException; import org.keycloak.saml.common.exceptions.ProcessingException; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11RequestParser.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11RequestParser.java index 92ecd22b859..4a38c99bc93 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11RequestParser.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11RequestParser.java @@ -23,7 +23,6 @@ import org.keycloak.dom.saml.v1.protocol.SAML11RequestType; import org.keycloak.saml.common.PicketLinkLogger; import org.keycloak.saml.common.PicketLinkLoggerFactory; import org.keycloak.saml.common.constants.JBossSAMLConstants; -import org.keycloak.saml.common.constants.JBossSAMLURIConstants; import org.keycloak.saml.common.exceptions.ParsingException; import org.keycloak.saml.common.util.StaxParserUtil; import org.keycloak.saml.processing.core.parsers.util.SAML11ParserUtil; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11SubjectParser.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11SubjectParser.java index 7839262631f..c57b186f23b 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11SubjectParser.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAML11SubjectParser.java @@ -23,7 +23,6 @@ import org.keycloak.dom.saml.v1.assertion.SAML11SubjectType.SAML11SubjectTypeCho import org.keycloak.saml.common.PicketLinkLogger; import org.keycloak.saml.common.PicketLinkLoggerFactory; import org.keycloak.saml.common.constants.JBossSAMLConstants; -import org.keycloak.saml.common.constants.JBossSAMLURIConstants; import org.keycloak.saml.common.exceptions.ParsingException; import org.keycloak.saml.common.util.StaxParserUtil; import org.keycloak.saml.processing.core.parsers.util.SAML11ParserUtil; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParser.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParser.java index 516caff9427..d85d8c68728 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParser.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParser.java @@ -45,7 +45,6 @@ import org.keycloak.saml.common.parsers.StaxParser; import org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames; import org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAuthnStatementParser; import org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLEncryptedAssertionParser; -import java.io.InputStream; /** * Parse SAML payload diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLSubjectConfirmationParser.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLSubjectConfirmationParser.java index 1bf94e7554a..1480db5e39a 100644 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLSubjectConfirmationParser.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLSubjectConfirmationParser.java @@ -20,7 +20,6 @@ import org.keycloak.dom.saml.v2.assertion.EncryptedElementType; import org.keycloak.dom.saml.v2.assertion.NameIDType; import org.keycloak.dom.saml.v2.assertion.SubjectConfirmationDataType; import org.keycloak.dom.saml.v2.assertion.SubjectConfirmationType; -import org.keycloak.saml.common.ErrorCodes; import org.keycloak.saml.common.exceptions.ParsingException; import org.keycloak.saml.common.parsers.StaxParser; import org.keycloak.saml.common.util.StaxParserUtil; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLSubjectParser.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLSubjectParser.java index bce615dca17..d158cfac0b1 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLSubjectParser.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLSubjectParser.java @@ -19,7 +19,6 @@ package org.keycloak.saml.processing.core.parsers.saml.assertion; import org.keycloak.dom.saml.v2.assertion.EncryptedElementType; import org.keycloak.dom.saml.v2.assertion.NameIDType; import org.keycloak.dom.saml.v2.assertion.SubjectType; -import org.keycloak.saml.common.ErrorCodes; import org.keycloak.saml.common.exceptions.ParsingException; import org.keycloak.saml.common.parsers.StaxParser; import org.keycloak.saml.common.util.StaxParserUtil; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLEntityDescriptorParser.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLEntityDescriptorParser.java index 9c4eb187d3f..8acbb3833bd 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLEntityDescriptorParser.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLEntityDescriptorParser.java @@ -21,7 +21,6 @@ import org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType; import org.keycloak.dom.saml.v2.metadata.EntityDescriptorType; import org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType; import org.keycloak.dom.saml.v2.metadata.PDPDescriptorType; -import org.keycloak.dom.saml.v2.metadata.RoleDescriptorType; import org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType; import org.keycloak.saml.common.exceptions.ParsingException; import org.keycloak.saml.common.util.StaxParserUtil; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java index d24bb51ce1d..b44f10d42ab 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/BaseWriter.java @@ -40,7 +40,6 @@ import javax.xml.namespace.QName; import javax.xml.stream.XMLStreamWriter; import java.net.URI; import java.util.ArrayList; -import java.util.Iterator; import java.util.List; import java.util.Map; import org.keycloak.dom.saml.v2.protocol.ExtensionsType; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java index 5cab796d315..f624dc515d2 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java @@ -39,7 +39,6 @@ import javax.xml.stream.XMLStreamWriter; import java.net.URI; import java.util.List; import org.keycloak.dom.saml.v2.protocol.ExtensionsType; -import javax.xml.crypto.dsig.XMLSignature; import static org.keycloak.saml.common.constants.JBossSAMLURIConstants.PROTOCOL_NSURI; diff --git a/saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLEncryptionUtil.java b/saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLEncryptionUtil.java index 5cd1051284e..81582071446 100755 --- a/saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLEncryptionUtil.java +++ b/saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLEncryptionUtil.java @@ -41,7 +41,6 @@ import java.security.Key; import java.security.PrivateKey; import java.security.PublicKey; import java.util.List; -import java.util.Objects; import javax.xml.XMLConstants; import javax.xml.crypto.dsig.XMLSignature; diff --git a/server-spi-private/src/main/java/org/keycloak/authorization/permission/ResourcePermission.java b/server-spi-private/src/main/java/org/keycloak/authorization/permission/ResourcePermission.java index edc7e06deb9..71acd242ad1 100644 --- a/server-spi-private/src/main/java/org/keycloak/authorization/permission/ResourcePermission.java +++ b/server-spi-private/src/main/java/org/keycloak/authorization/permission/ResourcePermission.java @@ -22,7 +22,6 @@ import org.keycloak.authorization.model.Resource; import org.keycloak.authorization.model.ResourceServer; import org.keycloak.authorization.model.Scope; -import java.util.ArrayList; import java.util.Collection; import java.util.Collections; import java.util.HashMap; diff --git a/server-spi-private/src/main/java/org/keycloak/authorization/permission/evaluator/UnboundedPermissionEvaluator.java b/server-spi-private/src/main/java/org/keycloak/authorization/permission/evaluator/UnboundedPermissionEvaluator.java index f44ec54edee..a10be0c4882 100644 --- a/server-spi-private/src/main/java/org/keycloak/authorization/permission/evaluator/UnboundedPermissionEvaluator.java +++ b/server-spi-private/src/main/java/org/keycloak/authorization/permission/evaluator/UnboundedPermissionEvaluator.java @@ -3,14 +3,12 @@ package org.keycloak.authorization.permission.evaluator; import java.util.Collection; import java.util.HashMap; import java.util.Map; -import java.util.function.Consumer; import org.keycloak.authorization.AuthorizationProvider; import org.keycloak.authorization.Decision; import org.keycloak.authorization.model.Policy; import org.keycloak.authorization.model.ResourceServer; import org.keycloak.authorization.permission.Permissions; -import org.keycloak.authorization.permission.ResourcePermission; import org.keycloak.authorization.policy.evaluation.DecisionPermissionCollector; import org.keycloak.authorization.policy.evaluation.EvaluationContext; import org.keycloak.authorization.policy.evaluation.PolicyEvaluator; diff --git a/server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java b/server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java index 4f1215c3b0a..1f1acfb139f 100644 --- a/server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java +++ b/server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java @@ -23,7 +23,6 @@ import java.util.LinkedList; import java.util.Map; import java.util.concurrent.atomic.AtomicBoolean; import java.util.function.Consumer; -import java.util.stream.Collectors; import org.keycloak.authorization.AuthorizationProvider; import org.keycloak.authorization.Decision; diff --git a/server-spi-private/src/main/java/org/keycloak/broker/provider/BrokeredIdentityContext.java b/server-spi-private/src/main/java/org/keycloak/broker/provider/BrokeredIdentityContext.java index 4299b051a79..2e8c5c3371e 100755 --- a/server-spi-private/src/main/java/org/keycloak/broker/provider/BrokeredIdentityContext.java +++ b/server-spi-private/src/main/java/org/keycloak/broker/provider/BrokeredIdentityContext.java @@ -16,7 +16,6 @@ */ package org.keycloak.broker.provider; -import static java.util.Optional.ofNullable; import org.keycloak.models.Constants; import org.keycloak.models.IdentityProviderModel; diff --git a/server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProvider.java b/server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProvider.java index 70af2af5508..4069add6b99 100755 --- a/server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProvider.java +++ b/server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProvider.java @@ -20,7 +20,6 @@ import org.keycloak.events.EventBuilder; import org.keycloak.models.FederatedIdentityModel; import org.keycloak.models.IdentityProviderModel; import org.keycloak.models.KeycloakSession; -import org.keycloak.models.ModelException; import org.keycloak.models.RealmModel; import org.keycloak.models.UserModel; import org.keycloak.models.UserSessionModel; diff --git a/server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProviderFactory.java b/server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProviderFactory.java index 55838807632..84582f635f6 100755 --- a/server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProviderFactory.java +++ b/server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProviderFactory.java @@ -22,7 +22,6 @@ import org.keycloak.provider.ConfiguredProvider; import org.keycloak.provider.ProviderConfigProperty; import org.keycloak.provider.ProviderFactory; -import java.io.InputStream; import java.util.Collections; import java.util.List; import java.util.Map; diff --git a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/ConfigSyncEventListener.java b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/ConfigSyncEventListener.java index 96be427a664..dfd2d69c4d4 100644 --- a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/ConfigSyncEventListener.java +++ b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/ConfigSyncEventListener.java @@ -18,14 +18,11 @@ package org.keycloak.broker.provider.mappersync; import org.jboss.logging.Logger; -import org.keycloak.models.IdentityProviderMapperModel; -import org.keycloak.models.RealmModel; import org.keycloak.provider.ProviderEvent; import org.keycloak.provider.ProviderEventListener; import java.util.Arrays; import java.util.List; -import java.util.stream.Collectors; /** * Event listener which synchronizes mapper configs, when references change. diff --git a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/ConfigSynchronizer.java b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/ConfigSynchronizer.java index 5d1136ac129..6ec90ea1aeb 100644 --- a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/ConfigSynchronizer.java +++ b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/ConfigSynchronizer.java @@ -18,9 +18,6 @@ package org.keycloak.broker.provider.mappersync; import org.jboss.logging.Logger; -import org.keycloak.models.IdentityProviderMapperModel; -import org.keycloak.models.KeycloakSession; -import org.keycloak.models.RealmModel; import org.keycloak.provider.ProviderEvent; /** diff --git a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/GroupConfigPropertyByPathSynchronizer.java b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/GroupConfigPropertyByPathSynchronizer.java index ddbf8008db3..2fabd83ee1a 100644 --- a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/GroupConfigPropertyByPathSynchronizer.java +++ b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/GroupConfigPropertyByPathSynchronizer.java @@ -19,12 +19,8 @@ package org.keycloak.broker.provider.mappersync; import org.keycloak.broker.provider.ConfigConstants; import org.keycloak.models.GroupModel; -import org.keycloak.models.KeycloakSession; -import org.keycloak.models.RealmModel; -import org.keycloak.models.utils.KeycloakModelUtils; import java.util.Map; -import java.util.function.Consumer; import static org.keycloak.models.utils.KeycloakModelUtils.GROUP_PATH_SEPARATOR; diff --git a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/RoleConfigPropertyByClientIdSynchronizer.java b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/RoleConfigPropertyByClientIdSynchronizer.java index e1ba9850cd1..ead54f04a82 100644 --- a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/RoleConfigPropertyByClientIdSynchronizer.java +++ b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/RoleConfigPropertyByClientIdSynchronizer.java @@ -19,12 +19,9 @@ package org.keycloak.broker.provider.mappersync; import org.keycloak.broker.provider.ConfigConstants; import org.keycloak.models.ClientModel; -import org.keycloak.models.KeycloakSession; -import org.keycloak.models.RealmModel; import org.keycloak.models.utils.KeycloakModelUtils; import java.util.Map; -import java.util.function.Consumer; /** * Updates a role reference in a mapper config, when a client ID changes. diff --git a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/RoleConfigPropertyByRoleNameSynchronizer.java b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/RoleConfigPropertyByRoleNameSynchronizer.java index 25e648c06d5..5f52c62e3e1 100644 --- a/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/RoleConfigPropertyByRoleNameSynchronizer.java +++ b/server-spi-private/src/main/java/org/keycloak/broker/provider/mappersync/RoleConfigPropertyByRoleNameSynchronizer.java @@ -18,13 +18,10 @@ package org.keycloak.broker.provider.mappersync; import org.keycloak.broker.provider.ConfigConstants; -import org.keycloak.models.KeycloakSession; -import org.keycloak.models.RealmModel; import org.keycloak.models.RoleModel; import org.keycloak.models.utils.KeycloakModelUtils; import java.util.Map; -import java.util.function.Consumer; /** * Updates a role reference a in mapper config, when a role name changes. diff --git a/server-spi-private/src/main/java/org/keycloak/component/ComponentFactoryProviderFactory.java b/server-spi-private/src/main/java/org/keycloak/component/ComponentFactoryProviderFactory.java index d529aa41ffd..9942223397d 100644 --- a/server-spi-private/src/main/java/org/keycloak/component/ComponentFactoryProviderFactory.java +++ b/server-spi-private/src/main/java/org/keycloak/component/ComponentFactoryProviderFactory.java @@ -22,7 +22,6 @@ import org.keycloak.provider.InvalidationHandler; import org.keycloak.provider.Provider; import org.keycloak.provider.ProviderFactory; import java.util.function.Function; -import org.keycloak.component.ComponentModel; /** * diff --git a/server-spi-private/src/main/java/org/keycloak/device/DeviceRepresentationProvider.java b/server-spi-private/src/main/java/org/keycloak/device/DeviceRepresentationProvider.java index 46d5fcbf4b9..aa3fca93682 100644 --- a/server-spi-private/src/main/java/org/keycloak/device/DeviceRepresentationProvider.java +++ b/server-spi-private/src/main/java/org/keycloak/device/DeviceRepresentationProvider.java @@ -1,6 +1,5 @@ package org.keycloak.device; -import org.keycloak.models.KeycloakSession; import org.keycloak.provider.Provider; import org.keycloak.representations.account.DeviceRepresentation; diff --git a/server-spi-private/src/main/java/org/keycloak/events/EventQuery.java b/server-spi-private/src/main/java/org/keycloak/events/EventQuery.java index 3c0cce8eba5..856f4b3f08d 100644 --- a/server-spi-private/src/main/java/org/keycloak/events/EventQuery.java +++ b/server-spi-private/src/main/java/org/keycloak/events/EventQuery.java @@ -18,8 +18,6 @@ package org.keycloak.events; import java.util.Date; -import java.util.List; -import java.util.stream.Collectors; import java.util.stream.Stream; /** diff --git a/server-spi-private/src/main/java/org/keycloak/exportimport/ExportProvider.java b/server-spi-private/src/main/java/org/keycloak/exportimport/ExportProvider.java index 09ef558d6b3..8f5dd5031f9 100755 --- a/server-spi-private/src/main/java/org/keycloak/exportimport/ExportProvider.java +++ b/server-spi-private/src/main/java/org/keycloak/exportimport/ExportProvider.java @@ -17,7 +17,6 @@ package org.keycloak.exportimport; -import org.keycloak.models.KeycloakSessionFactory; import org.keycloak.provider.Provider; import java.io.IOException; diff --git a/server-spi-private/src/main/java/org/keycloak/keys/KeyProvider.java b/server-spi-private/src/main/java/org/keycloak/keys/KeyProvider.java index ad393227305..439ce8666c8 100644 --- a/server-spi-private/src/main/java/org/keycloak/keys/KeyProvider.java +++ b/server-spi-private/src/main/java/org/keycloak/keys/KeyProvider.java @@ -20,8 +20,6 @@ package org.keycloak.keys; import org.keycloak.crypto.KeyWrapper; import org.keycloak.provider.Provider; -import java.util.List; -import java.util.stream.Collectors; import java.util.stream.Stream; /** diff --git a/server-spi-private/src/main/java/org/keycloak/policy/BlacklistPasswordPolicyProvider.java b/server-spi-private/src/main/java/org/keycloak/policy/BlacklistPasswordPolicyProvider.java index 555e3fa946d..7250213b8c4 100644 --- a/server-spi-private/src/main/java/org/keycloak/policy/BlacklistPasswordPolicyProvider.java +++ b/server-spi-private/src/main/java/org/keycloak/policy/BlacklistPasswordPolicyProvider.java @@ -1,6 +1,5 @@ package org.keycloak.policy; -import org.keycloak.Config; import org.keycloak.models.KeycloakContext; import org.keycloak.models.RealmModel; import org.keycloak.models.UserModel; diff --git a/server-spi-private/src/main/java/org/keycloak/policy/RecoveryCodesWarningThresholdPasswordPolicyProviderFactory.java b/server-spi-private/src/main/java/org/keycloak/policy/RecoveryCodesWarningThresholdPasswordPolicyProviderFactory.java index 7e76c1a397c..32e9c140ab8 100644 --- a/server-spi-private/src/main/java/org/keycloak/policy/RecoveryCodesWarningThresholdPasswordPolicyProviderFactory.java +++ b/server-spi-private/src/main/java/org/keycloak/policy/RecoveryCodesWarningThresholdPasswordPolicyProviderFactory.java @@ -19,7 +19,6 @@ package org.keycloak.policy; import org.keycloak.Config; import org.keycloak.common.Profile; -import org.keycloak.credential.hash.PasswordHashProvider; import org.keycloak.models.KeycloakSession; import org.keycloak.models.KeycloakSessionFactory; import org.keycloak.models.PasswordPolicy; diff --git a/server-spi-private/src/main/java/org/keycloak/services/clientpolicy/condition/AbstractClientPolicyConditionProviderFactory.java b/server-spi-private/src/main/java/org/keycloak/services/clientpolicy/condition/AbstractClientPolicyConditionProviderFactory.java index 79ee51e770a..d40886fa97d 100644 --- a/server-spi-private/src/main/java/org/keycloak/services/clientpolicy/condition/AbstractClientPolicyConditionProviderFactory.java +++ b/server-spi-private/src/main/java/org/keycloak/services/clientpolicy/condition/AbstractClientPolicyConditionProviderFactory.java @@ -17,7 +17,6 @@ package org.keycloak.services.clientpolicy.condition; -import java.util.ArrayList; import java.util.List; import org.keycloak.Config.Scope; diff --git a/server-spi-private/src/main/java/org/keycloak/services/resource/AccountResourceProvider.java b/server-spi-private/src/main/java/org/keycloak/services/resource/AccountResourceProvider.java index 8f64d40db85..5c54bbb985e 100644 --- a/server-spi-private/src/main/java/org/keycloak/services/resource/AccountResourceProvider.java +++ b/server-spi-private/src/main/java/org/keycloak/services/resource/AccountResourceProvider.java @@ -1,9 +1,7 @@ package org.keycloak.services.resource; import org.keycloak.provider.Provider; -import org.keycloak.theme.Theme; -import java.io.IOException; /** *
A {@link AccountResourceProvider} creates JAX-RS resource instances for the Account endpoints, allowing
diff --git a/server-spi-private/src/main/java/org/keycloak/services/ui/extend/UiPageProvider.java b/server-spi-private/src/main/java/org/keycloak/services/ui/extend/UiPageProvider.java
index 3b825228055..259da5731f8 100644
--- a/server-spi-private/src/main/java/org/keycloak/services/ui/extend/UiPageProvider.java
+++ b/server-spi-private/src/main/java/org/keycloak/services/ui/extend/UiPageProvider.java
@@ -3,7 +3,6 @@ package org.keycloak.services.ui.extend;
import org.keycloak.provider.ConfiguredProvider;
import org.keycloak.provider.Provider;
-import java.util.List;
public interface UiPageProvider extends Provider, ConfiguredProvider {
diff --git a/server-spi-private/src/main/java/org/keycloak/services/ui/extend/UiPageProviderFactory.java b/server-spi-private/src/main/java/org/keycloak/services/ui/extend/UiPageProviderFactory.java
index cbd931642a2..3c2ee68f760 100644
--- a/server-spi-private/src/main/java/org/keycloak/services/ui/extend/UiPageProviderFactory.java
+++ b/server-spi-private/src/main/java/org/keycloak/services/ui/extend/UiPageProviderFactory.java
@@ -3,7 +3,6 @@ package org.keycloak.services.ui.extend;
import org.keycloak.component.ComponentFactory;
import org.keycloak.component.ComponentModel;
import org.keycloak.models.KeycloakSession;
-import org.keycloak.provider.ProviderFactory;
public interface UiPageProviderFactory This interface allows user storage providers to customize the user profile configuration and its attributes for realm
diff --git a/server-spi/src/main/java/org/keycloak/validate/ValidationError.java b/server-spi/src/main/java/org/keycloak/validate/ValidationError.java
index 48a5f5a560a..9d090cfe839 100644
--- a/server-spi/src/main/java/org/keycloak/validate/ValidationError.java
+++ b/server-spi/src/main/java/org/keycloak/validate/ValidationError.java
@@ -21,7 +21,6 @@ import java.io.Serializable;
import java.util.Arrays;
import java.util.Objects;
import java.util.function.BiFunction;
-import java.util.function.Function;
/**
* Denotes an error found during validation.
diff --git a/services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java b/services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java
index 16c5a3d9f0e..d0da6f06e54 100755
--- a/services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java
+++ b/services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java
@@ -28,7 +28,6 @@ import org.keycloak.services.ServicesLogger;
import jakarta.ws.rs.core.Response;
import java.util.ArrayList;
-import java.util.Arrays;
import java.util.Collections;
import java.util.LinkedList;
import java.util.List;
diff --git a/services/src/main/java/org/keycloak/authentication/actiontoken/inviteorg/InviteOrgActionToken.java b/services/src/main/java/org/keycloak/authentication/actiontoken/inviteorg/InviteOrgActionToken.java
index 0f9e02c49c2..4e48cad06a3 100644
--- a/services/src/main/java/org/keycloak/authentication/actiontoken/inviteorg/InviteOrgActionToken.java
+++ b/services/src/main/java/org/keycloak/authentication/actiontoken/inviteorg/InviteOrgActionToken.java
@@ -18,7 +18,6 @@ package org.keycloak.authentication.actiontoken.inviteorg;
import com.fasterxml.jackson.annotation.JsonProperty;
import org.keycloak.authentication.actiontoken.DefaultActionToken;
-import org.keycloak.models.Constants;
/**
* Representation of a token that represents a time-limited verify e-mail action.
diff --git a/services/src/main/java/org/keycloak/authentication/actiontoken/updateemail/UpdateEmailActionTokenHandler.java b/services/src/main/java/org/keycloak/authentication/actiontoken/updateemail/UpdateEmailActionTokenHandler.java
index 572594cc406..1542a643463 100644
--- a/services/src/main/java/org/keycloak/authentication/actiontoken/updateemail/UpdateEmailActionTokenHandler.java
+++ b/services/src/main/java/org/keycloak/authentication/actiontoken/updateemail/UpdateEmailActionTokenHandler.java
@@ -32,9 +32,7 @@ import org.keycloak.forms.login.LoginFormsProvider;
import org.keycloak.models.KeycloakSession;
import org.keycloak.models.UserModel;
import org.keycloak.models.utils.FormMessage;
-import org.keycloak.protocol.oidc.OIDCLoginProtocol;
import org.keycloak.protocol.oidc.utils.RedirectUtils;
-import org.keycloak.services.managers.AuthenticationManager;
import org.keycloak.services.messages.Messages;
import org.keycloak.services.validation.Validation;
import org.keycloak.sessions.AuthenticationSessionModel;
diff --git a/services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpDetectExistingBrokerUserAuthenticatorFactory.java b/services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpDetectExistingBrokerUserAuthenticatorFactory.java
index 5a8a878336b..e08af92c740 100644
--- a/services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpDetectExistingBrokerUserAuthenticatorFactory.java
+++ b/services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpDetectExistingBrokerUserAuthenticatorFactory.java
@@ -25,7 +25,6 @@ import org.keycloak.models.KeycloakSession;
import org.keycloak.models.KeycloakSessionFactory;
import org.keycloak.provider.ProviderConfigProperty;
-import java.util.ArrayList;
import java.util.Collections;
import java.util.List;
diff --git a/services/src/main/java/org/keycloak/authentication/authenticators/browser/IdentityProviderAuthenticator.java b/services/src/main/java/org/keycloak/authentication/authenticators/browser/IdentityProviderAuthenticator.java
index 9bf44062c00..fdf7d773234 100644
--- a/services/src/main/java/org/keycloak/authentication/authenticators/browser/IdentityProviderAuthenticator.java
+++ b/services/src/main/java/org/keycloak/authentication/authenticators/browser/IdentityProviderAuthenticator.java
@@ -18,7 +18,6 @@
package org.keycloak.authentication.authenticators.browser;
import org.jboss.logging.Logger;
-import org.keycloak.OAuth2Constants;
import org.keycloak.authentication.AuthenticationFlowContext;
import org.keycloak.authentication.AuthenticationProcessor;
import org.keycloak.authentication.Authenticator;
@@ -32,10 +31,7 @@ import org.keycloak.services.Urls;
import org.keycloak.services.managers.ClientSessionCode;
import jakarta.ws.rs.core.Response;
-import jakarta.ws.rs.core.UriBuilder;
import java.net.URI;
-import java.util.Objects;
-import java.util.Optional;
/**
* @author Stian Thorgersen
diff --git a/services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java b/services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java
index 2f388def0fd..51daefdd5bc 100755
--- a/services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java
+++ b/services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java
@@ -47,7 +47,6 @@ import org.keycloak.sessions.AuthenticationSessionModel;
import org.keycloak.storage.StorageId;
import java.util.*;
-import jakarta.ws.rs.core.Response;
import jakarta.ws.rs.core.UriBuilder;
import java.util.concurrent.TimeUnit;
import org.jboss.logging.Logger;
diff --git a/services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetPassword.java b/services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetPassword.java
index 24e688d453b..5ad402390d5 100755
--- a/services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetPassword.java
+++ b/services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetPassword.java
@@ -18,8 +18,6 @@
package org.keycloak.authentication.authenticators.resetcred;
import org.keycloak.authentication.AuthenticationFlowContext;
-import org.keycloak.authentication.requiredactions.UpdatePassword;
-import org.keycloak.models.Constants;
import org.keycloak.models.UserModel;
import org.keycloak.models.credential.PasswordCredentialModel;
diff --git a/services/src/main/java/org/keycloak/authentication/requiredactions/DeleteCredentialAction.java b/services/src/main/java/org/keycloak/authentication/requiredactions/DeleteCredentialAction.java
index 11d2f0743d2..4733fbc8b53 100644
--- a/services/src/main/java/org/keycloak/authentication/requiredactions/DeleteCredentialAction.java
+++ b/services/src/main/java/org/keycloak/authentication/requiredactions/DeleteCredentialAction.java
@@ -22,7 +22,6 @@ package org.keycloak.authentication.requiredactions;
import jakarta.ws.rs.WebApplicationException;
import jakarta.ws.rs.core.Response;
-import org.jboss.logging.Logger;
import org.keycloak.Config;
import org.keycloak.authentication.CredentialAction;
import org.keycloak.authentication.InitiatedActionSupport;
diff --git a/services/src/main/java/org/keycloak/authentication/requiredactions/UpdatePassword.java b/services/src/main/java/org/keycloak/authentication/requiredactions/UpdatePassword.java
index dd5e810f261..83beb804959 100755
--- a/services/src/main/java/org/keycloak/authentication/requiredactions/UpdatePassword.java
+++ b/services/src/main/java/org/keycloak/authentication/requiredactions/UpdatePassword.java
@@ -45,12 +45,10 @@ import org.keycloak.models.UserCredentialModel;
import org.keycloak.models.UserModel;
import org.keycloak.models.credential.PasswordCredentialModel;
import org.keycloak.models.utils.FormMessage;
-import org.keycloak.provider.ProviderConfigProperty;
import org.keycloak.services.messages.Messages;
import org.keycloak.services.validation.Validation;
import org.keycloak.sessions.AuthenticationSessionModel;
-import java.util.List;
import java.util.concurrent.TimeUnit;
/**
diff --git a/services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java b/services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java
index b8fd2558d12..a47689e7206 100644
--- a/services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java
+++ b/services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java
@@ -68,7 +68,6 @@ import org.keycloak.events.EventBuilder;
import org.keycloak.models.AuthenticatedClientSessionModel;
import org.keycloak.models.ClientModel;
import org.keycloak.models.ClientSessionContext;
-import org.keycloak.models.Constants;
import org.keycloak.models.KeycloakSession;
import org.keycloak.models.RealmModel;
import org.keycloak.models.UserModel;
diff --git a/services/src/main/java/org/keycloak/authorization/config/UmaConfiguration.java b/services/src/main/java/org/keycloak/authorization/config/UmaConfiguration.java
index 75a32b65437..d240d27f900 100644
--- a/services/src/main/java/org/keycloak/authorization/config/UmaConfiguration.java
+++ b/services/src/main/java/org/keycloak/authorization/config/UmaConfiguration.java
@@ -18,7 +18,6 @@
package org.keycloak.authorization.config;
import jakarta.ws.rs.core.UriBuilder;
-import jakarta.ws.rs.core.UriInfo;
import com.fasterxml.jackson.annotation.JsonProperty;
import org.keycloak.authorization.AuthorizationService;
diff --git a/services/src/main/java/org/keycloak/broker/kubernetes/KubernetesIdentityProviderFactory.java b/services/src/main/java/org/keycloak/broker/kubernetes/KubernetesIdentityProviderFactory.java
index 95360a071aa..5a50425d0de 100644
--- a/services/src/main/java/org/keycloak/broker/kubernetes/KubernetesIdentityProviderFactory.java
+++ b/services/src/main/java/org/keycloak/broker/kubernetes/KubernetesIdentityProviderFactory.java
@@ -1,11 +1,9 @@
package org.keycloak.broker.kubernetes;
import org.keycloak.Config;
-import org.keycloak.broker.oidc.OIDCIdentityProviderConfig;
import org.keycloak.broker.provider.AbstractIdentityProviderFactory;
import org.keycloak.common.Profile;
import org.keycloak.models.IdentityProviderModel;
-import org.keycloak.models.IdentityProviderShowInAccountConsole;
import org.keycloak.models.KeycloakSession;
import org.keycloak.provider.EnvironmentDependentProviderFactory;
diff --git a/services/src/main/java/org/keycloak/broker/provider/IdpLinkAction.java b/services/src/main/java/org/keycloak/broker/provider/IdpLinkAction.java
index 4c9060a32a0..8c91b2cfe6a 100644
--- a/services/src/main/java/org/keycloak/broker/provider/IdpLinkAction.java
+++ b/services/src/main/java/org/keycloak/broker/provider/IdpLinkAction.java
@@ -45,7 +45,6 @@ import org.keycloak.models.RoleModel;
import org.keycloak.models.UserModel;
import org.keycloak.models.utils.FormMessage;
import org.keycloak.models.utils.KeycloakModelUtils;
-import org.keycloak.services.managers.AuthenticationManager;
import org.keycloak.services.managers.ClientSessionCode;
import org.keycloak.services.resources.IdentityBrokerService;
import org.keycloak.sessions.AuthenticationSessionModel;
diff --git a/services/src/main/java/org/keycloak/credential/WebAuthnCredentialModelInput.java b/services/src/main/java/org/keycloak/credential/WebAuthnCredentialModelInput.java
index 7cc43838b96..120340c873f 100644
--- a/services/src/main/java/org/keycloak/credential/WebAuthnCredentialModelInput.java
+++ b/services/src/main/java/org/keycloak/credential/WebAuthnCredentialModelInput.java
@@ -16,11 +16,9 @@
package org.keycloak.credential;
-import com.webauthn4j.authenticator.Authenticator;
import com.webauthn4j.server.ServerProperty;
import org.keycloak.common.util.Base64;
-import com.webauthn4j.data.AuthenticationParameters;
import com.webauthn4j.data.AuthenticationRequest;
import com.webauthn4j.data.AuthenticatorTransport;
import com.webauthn4j.data.attestation.authenticator.AttestedCredentialData;
@@ -29,7 +27,6 @@ import com.webauthn4j.data.attestation.statement.AttestationStatement;
import org.keycloak.common.util.CollectionUtil;
import java.util.Collections;
-import java.util.List;
import java.util.Set;
import java.util.stream.Collectors;
diff --git a/services/src/main/java/org/keycloak/deployment/DefaultDeployedConfigurationsProviderFactory.java b/services/src/main/java/org/keycloak/deployment/DefaultDeployedConfigurationsProviderFactory.java
index 20dc7922ae0..849bcda02c1 100644
--- a/services/src/main/java/org/keycloak/deployment/DefaultDeployedConfigurationsProviderFactory.java
+++ b/services/src/main/java/org/keycloak/deployment/DefaultDeployedConfigurationsProviderFactory.java
@@ -21,7 +21,6 @@ package org.keycloak.deployment;
import java.util.Map;
import java.util.concurrent.ConcurrentHashMap;
-import java.util.stream.Stream;
import org.keycloak.Config;
import org.keycloak.models.AuthenticatorConfigModel;
diff --git a/services/src/main/java/org/keycloak/events/email/EmailEventListenerProviderFactory.java b/services/src/main/java/org/keycloak/events/email/EmailEventListenerProviderFactory.java
index fa9446e1aae..642310edf74 100755
--- a/services/src/main/java/org/keycloak/events/email/EmailEventListenerProviderFactory.java
+++ b/services/src/main/java/org/keycloak/events/email/EmailEventListenerProviderFactory.java
@@ -18,7 +18,6 @@
package org.keycloak.events.email;
import org.keycloak.Config;
-import org.keycloak.email.EmailTemplateProvider;
import org.keycloak.events.EventListenerProvider;
import org.keycloak.events.EventListenerProviderFactory;
import org.keycloak.events.EventType;
diff --git a/services/src/main/java/org/keycloak/forms/login/freemarker/model/RecoveryAuthnCodesBean.java b/services/src/main/java/org/keycloak/forms/login/freemarker/model/RecoveryAuthnCodesBean.java
index 0fd3aa7b9c7..fd2126fe62b 100644
--- a/services/src/main/java/org/keycloak/forms/login/freemarker/model/RecoveryAuthnCodesBean.java
+++ b/services/src/main/java/org/keycloak/forms/login/freemarker/model/RecoveryAuthnCodesBean.java
@@ -1,8 +1,6 @@
package org.keycloak.forms.login.freemarker.model;
import org.keycloak.common.util.Time;
-import org.keycloak.models.KeycloakSession;
-import org.keycloak.models.PasswordPolicy;
import org.keycloak.models.utils.RecoveryAuthnCodesUtils;
import java.util.List;
diff --git a/services/src/main/java/org/keycloak/keys/DefaultKeyManager.java b/services/src/main/java/org/keycloak/keys/DefaultKeyManager.java
index 9129a80a968..3b6248ff922 100644
--- a/services/src/main/java/org/keycloak/keys/DefaultKeyManager.java
+++ b/services/src/main/java/org/keycloak/keys/DefaultKeyManager.java
@@ -28,7 +28,6 @@ import org.keycloak.models.RealmModel;
import org.keycloak.provider.ProviderFactory;
import javax.crypto.SecretKey;
-import java.security.PrivateKey;
import java.security.PublicKey;
import java.security.cert.Certificate;
import java.util.Comparator;
diff --git a/services/src/main/java/org/keycloak/keys/GeneratedEcdsaKeyProvider.java b/services/src/main/java/org/keycloak/keys/GeneratedEcdsaKeyProvider.java
index 5d8edf626d6..f84c2273eb8 100644
--- a/services/src/main/java/org/keycloak/keys/GeneratedEcdsaKeyProvider.java
+++ b/services/src/main/java/org/keycloak/keys/GeneratedEcdsaKeyProvider.java
@@ -25,7 +25,6 @@ import org.keycloak.crypto.KeyUse;
import org.keycloak.crypto.KeyWrapper;
import org.keycloak.models.RealmModel;
-import java.io.IOException;
import java.security.KeyFactory;
import java.security.KeyPair;
import java.security.PrivateKey;
@@ -34,7 +33,6 @@ import java.security.cert.X509Certificate;
import java.security.spec.PKCS8EncodedKeySpec;
import java.security.spec.X509EncodedKeySpec;
import java.util.List;
-import java.util.Objects;
import java.util.Optional;
public class GeneratedEcdsaKeyProvider extends AbstractEcKeyProvider {
diff --git a/services/src/main/java/org/keycloak/keys/GeneratedRsaEncKeyProviderFactory.java b/services/src/main/java/org/keycloak/keys/GeneratedRsaEncKeyProviderFactory.java
index 82dd8db5b16..6d4e12c5772 100644
--- a/services/src/main/java/org/keycloak/keys/GeneratedRsaEncKeyProviderFactory.java
+++ b/services/src/main/java/org/keycloak/keys/GeneratedRsaEncKeyProviderFactory.java
@@ -23,7 +23,6 @@ import org.jboss.logging.Logger;
import org.keycloak.component.ComponentModel;
import org.keycloak.crypto.Algorithm;
import org.keycloak.crypto.KeyUse;
-import org.keycloak.jose.jwe.JWEConstants;
import org.keycloak.models.KeycloakSession;
import org.keycloak.provider.ProviderConfigProperty;
diff --git a/services/src/main/java/org/keycloak/keys/ImportedRsaEncKeyProviderFactory.java b/services/src/main/java/org/keycloak/keys/ImportedRsaEncKeyProviderFactory.java
index f3b5265a6d6..1fdb42c982e 100644
--- a/services/src/main/java/org/keycloak/keys/ImportedRsaEncKeyProviderFactory.java
+++ b/services/src/main/java/org/keycloak/keys/ImportedRsaEncKeyProviderFactory.java
@@ -20,7 +20,6 @@ package org.keycloak.keys;
import org.keycloak.component.ComponentModel;
import org.keycloak.crypto.Algorithm;
import org.keycloak.crypto.KeyUse;
-import org.keycloak.jose.jwe.JWEConstants;
import org.keycloak.models.KeycloakSession;
import org.keycloak.provider.ProviderConfigProperty;
diff --git a/services/src/main/java/org/keycloak/keys/loader/PublicKeyStorageManager.java b/services/src/main/java/org/keycloak/keys/loader/PublicKeyStorageManager.java
index 23515cf8d58..d3ec0b03c03 100644
--- a/services/src/main/java/org/keycloak/keys/loader/PublicKeyStorageManager.java
+++ b/services/src/main/java/org/keycloak/keys/loader/PublicKeyStorageManager.java
@@ -19,7 +19,6 @@ package org.keycloak.keys.loader;
import org.jboss.logging.Logger;
import org.keycloak.broker.oidc.OIDCIdentityProviderConfig;
-import org.keycloak.crypto.Algorithm;
import org.keycloak.crypto.KeyWrapper;
import org.keycloak.jose.jwk.JWK;
import org.keycloak.jose.jws.JWSInput;
diff --git a/services/src/main/java/org/keycloak/organization/admin/resource/OrganizationIdentityProvidersResource.java b/services/src/main/java/org/keycloak/organization/admin/resource/OrganizationIdentityProvidersResource.java
index 890d3209141..8bff8a488a1 100644
--- a/services/src/main/java/org/keycloak/organization/admin/resource/OrganizationIdentityProvidersResource.java
+++ b/services/src/main/java/org/keycloak/organization/admin/resource/OrganizationIdentityProvidersResource.java
@@ -27,7 +27,6 @@ import jakarta.ws.rs.Produces;
import jakarta.ws.rs.core.MediaType;
import jakarta.ws.rs.core.Response;
import jakarta.ws.rs.core.Response.Status;
-import jakarta.ws.rs.ext.Provider;
import java.util.stream.Stream;
diff --git a/services/src/main/java/org/keycloak/partialimport/IdentityProviderMappersPartialImport.java b/services/src/main/java/org/keycloak/partialimport/IdentityProviderMappersPartialImport.java
index 95db0362cae..02a9144be29 100644
--- a/services/src/main/java/org/keycloak/partialimport/IdentityProviderMappersPartialImport.java
+++ b/services/src/main/java/org/keycloak/partialimport/IdentityProviderMappersPartialImport.java
@@ -20,7 +20,6 @@ package org.keycloak.partialimport;
import org.keycloak.models.IdentityProviderMapperModel;
import org.keycloak.models.KeycloakSession;
import org.keycloak.models.RealmModel;
-import org.keycloak.models.utils.KeycloakModelUtils;
import org.keycloak.models.utils.RepresentationToModel;
import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;
import org.keycloak.representations.idm.PartialImportRepresentation;
diff --git a/services/src/main/java/org/keycloak/partialimport/IdentityProvidersPartialImport.java b/services/src/main/java/org/keycloak/partialimport/IdentityProvidersPartialImport.java
index a4b2686635d..1b90ba68f0d 100644
--- a/services/src/main/java/org/keycloak/partialimport/IdentityProvidersPartialImport.java
+++ b/services/src/main/java/org/keycloak/partialimport/IdentityProvidersPartialImport.java
@@ -17,7 +17,6 @@
package org.keycloak.partialimport;
-import org.keycloak.models.IdentityProviderModel;
import org.keycloak.models.KeycloakSession;
import org.keycloak.models.RealmModel;
import org.keycloak.models.utils.KeycloakModelUtils;
diff --git a/services/src/main/java/org/keycloak/platform/PlatformProvider.java b/services/src/main/java/org/keycloak/platform/PlatformProvider.java
index d9ca4fd656f..4e71327a6cc 100644
--- a/services/src/main/java/org/keycloak/platform/PlatformProvider.java
+++ b/services/src/main/java/org/keycloak/platform/PlatformProvider.java
@@ -19,7 +19,6 @@ package org.keycloak.platform;
import java.io.File;
-import org.keycloak.Config;
public interface PlatformProvider {
diff --git a/services/src/main/java/org/keycloak/protocol/oauth2/OAuth2WellKnownProviderFactory.java b/services/src/main/java/org/keycloak/protocol/oauth2/OAuth2WellKnownProviderFactory.java
index f0b886388e4..0b11b236e4b 100644
--- a/services/src/main/java/org/keycloak/protocol/oauth2/OAuth2WellKnownProviderFactory.java
+++ b/services/src/main/java/org/keycloak/protocol/oauth2/OAuth2WellKnownProviderFactory.java
@@ -16,7 +16,6 @@
*/package org.keycloak.protocol.oauth2;
import org.keycloak.protocol.oidc.OIDCWellKnownProviderFactory;
-import org.keycloak.wellknown.WellKnownProviderFactory;
/**
* {@link OAuth2WellKnownProviderFactory} implementation for the OAuth2 auto discovery
diff --git a/services/src/main/java/org/keycloak/protocol/oid4vc/OID4VCLoginProtocolFactory.java b/services/src/main/java/org/keycloak/protocol/oid4vc/OID4VCLoginProtocolFactory.java
index 3f80b29c11e..b76abb2b37c 100644
--- a/services/src/main/java/org/keycloak/protocol/oid4vc/OID4VCLoginProtocolFactory.java
+++ b/services/src/main/java/org/keycloak/protocol/oid4vc/OID4VCLoginProtocolFactory.java
@@ -36,7 +36,6 @@ import org.keycloak.protocol.LoginProtocol;
import org.keycloak.protocol.LoginProtocolFactory;
import org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerEndpoint;
import org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCSubjectIdMapper;
-import org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCTargetRoleMapper;
import org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCUserAttributeMapper;
import org.keycloak.protocol.oidc.OIDCLoginProtocolFactory;
import org.keycloak.representations.idm.ClientRepresentation;
diff --git a/services/src/main/java/org/keycloak/protocol/oid4vc/issuance/credentialbuilder/LDCredentialBuilder.java b/services/src/main/java/org/keycloak/protocol/oid4vc/issuance/credentialbuilder/LDCredentialBuilder.java
index 32021c3368b..155ac269837 100644
--- a/services/src/main/java/org/keycloak/protocol/oid4vc/issuance/credentialbuilder/LDCredentialBuilder.java
+++ b/services/src/main/java/org/keycloak/protocol/oid4vc/issuance/credentialbuilder/LDCredentialBuilder.java
@@ -21,7 +21,6 @@ import org.keycloak.protocol.oid4vc.model.CredentialBuildConfig;
import org.keycloak.protocol.oid4vc.model.Format;
import org.keycloak.protocol.oid4vc.model.VerifiableCredential;
-import java.net.URI;
/**
* Builds verifiable credentials for the LDP_VC format.
diff --git a/services/src/main/java/org/keycloak/protocol/oid4vc/issuance/credentialbuilder/SdJwtCredentialBuilderFactory.java b/services/src/main/java/org/keycloak/protocol/oid4vc/issuance/credentialbuilder/SdJwtCredentialBuilderFactory.java
index fd3f7736b03..147675e3400 100644
--- a/services/src/main/java/org/keycloak/protocol/oid4vc/issuance/credentialbuilder/SdJwtCredentialBuilderFactory.java
+++ b/services/src/main/java/org/keycloak/protocol/oid4vc/issuance/credentialbuilder/SdJwtCredentialBuilderFactory.java
@@ -20,7 +20,6 @@ package org.keycloak.protocol.oid4vc.issuance.credentialbuilder;
import java.util.ArrayList;
import org.keycloak.component.ComponentModel;
import org.keycloak.models.KeycloakSession;
-import org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerWellKnownProvider;
import org.keycloak.protocol.oid4vc.model.Format;
import org.keycloak.provider.ProviderConfigProperty;
diff --git a/services/src/main/java/org/keycloak/protocol/oid4vc/model/CredentialResponse.java b/services/src/main/java/org/keycloak/protocol/oid4vc/model/CredentialResponse.java
index 292e75ca98d..629bf4f96b6 100644
--- a/services/src/main/java/org/keycloak/protocol/oid4vc/model/CredentialResponse.java
+++ b/services/src/main/java/org/keycloak/protocol/oid4vc/model/CredentialResponse.java
@@ -19,8 +19,6 @@ package org.keycloak.protocol.oid4vc.model;
import com.fasterxml.jackson.annotation.JsonInclude;
import com.fasterxml.jackson.annotation.JsonProperty;
-import com.fasterxml.jackson.core.JsonProcessingException;
-import org.keycloak.util.JsonSerialization;
import java.util.ArrayList;
import java.util.List;
diff --git a/services/src/main/java/org/keycloak/protocol/oid4vc/model/JWTVCIssuerMetadata.java b/services/src/main/java/org/keycloak/protocol/oid4vc/model/JWTVCIssuerMetadata.java
index 8462dd87543..a89bc83981e 100644
--- a/services/src/main/java/org/keycloak/protocol/oid4vc/model/JWTVCIssuerMetadata.java
+++ b/services/src/main/java/org/keycloak/protocol/oid4vc/model/JWTVCIssuerMetadata.java
@@ -19,7 +19,6 @@ package org.keycloak.protocol.oid4vc.model;
import com.fasterxml.jackson.annotation.JsonInclude;
import com.fasterxml.jackson.annotation.JsonProperty;
import org.keycloak.jose.jwk.JSONWebKeySet;
-import org.keycloak.jose.jwk.JWK;
/**
* JWT VC Issuer metadata for endpoint /.well-known/jwt-vc-issuer
diff --git a/services/src/main/java/org/keycloak/protocol/oid4vc/model/PreAuthorizedGrant.java b/services/src/main/java/org/keycloak/protocol/oid4vc/model/PreAuthorizedGrant.java
index ee64d570ed0..0c4b0bf710e 100644
--- a/services/src/main/java/org/keycloak/protocol/oid4vc/model/PreAuthorizedGrant.java
+++ b/services/src/main/java/org/keycloak/protocol/oid4vc/model/PreAuthorizedGrant.java
@@ -19,7 +19,6 @@ package org.keycloak.protocol.oid4vc.model;
import com.fasterxml.jackson.annotation.JsonInclude;
import com.fasterxml.jackson.annotation.JsonProperty;
-import org.keycloak.protocol.oidc.grants.PreAuthorizedCodeGrantType;
import org.keycloak.protocol.oidc.grants.PreAuthorizedCodeGrantTypeFactory;
import java.util.Objects;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/LogoutTokenValidationContext.java b/services/src/main/java/org/keycloak/protocol/oidc/LogoutTokenValidationContext.java
index bf9c0bfc0d9..47e7ff3d4cb 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/LogoutTokenValidationContext.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/LogoutTokenValidationContext.java
@@ -20,7 +20,6 @@
package org.keycloak.protocol.oidc;
import java.util.List;
-import java.util.stream.Stream;
import org.keycloak.broker.oidc.OIDCIdentityProvider;
import org.keycloak.representations.LogoutToken;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java b/services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java
index 1f825a9c4ed..50e611158e3 100755
--- a/services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java
@@ -23,7 +23,6 @@ import org.keycloak.common.Profile;
import org.keycloak.common.constants.KerberosConstants;
import org.keycloak.common.constants.ServiceAccountConstants;
import org.keycloak.common.util.UriUtils;
-import org.keycloak.connections.httpclient.HttpClientProvider;
import org.keycloak.events.EventBuilder;
import org.keycloak.models.ClientModel;
import org.keycloak.models.ClientScopeModel;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java b/services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java
index b912732125a..fe3fb4bb561 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java
@@ -17,7 +17,6 @@
package org.keycloak.protocol.oidc;
-import jakarta.ws.rs.HEAD;
import org.jboss.resteasy.reactive.NoCache;
import org.keycloak.http.HttpRequest;
import org.keycloak.OAuthErrorException;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/endpoints/IframeUtil.java b/services/src/main/java/org/keycloak/protocol/oidc/endpoints/IframeUtil.java
index 76c4bba1045..1109c62ec93 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/endpoints/IframeUtil.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/endpoints/IframeUtil.java
@@ -24,7 +24,6 @@ import org.keycloak.services.util.CacheControlUtil;
import jakarta.ws.rs.core.CacheControl;
import jakarta.ws.rs.core.Response;
-import java.io.InputStream;
import java.util.function.Supplier;
public class IframeUtil {
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointQueryStringParser.java b/services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointQueryStringParser.java
index 120f7c6e22d..81fc286f35b 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointQueryStringParser.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointQueryStringParser.java
@@ -23,7 +23,6 @@ import java.util.Set;
import org.jboss.logging.Logger;
import org.keycloak.models.KeycloakSession;
-import org.keycloak.protocol.oidc.OIDCLoginProtocol;
/**
* Parse the parameters from request queryString
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/grants/PermissionGrantType.java b/services/src/main/java/org/keycloak/protocol/oidc/grants/PermissionGrantType.java
index 8a18f70cead..7b9c01ee894 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/grants/PermissionGrantType.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/grants/PermissionGrantType.java
@@ -33,7 +33,6 @@ import org.keycloak.events.EventType;
import org.keycloak.jose.jws.JWSInput;
import org.keycloak.jose.jws.JWSInputException;
import org.keycloak.models.ClientModel;
-import org.keycloak.models.KeycloakSession;
import org.keycloak.representations.AccessToken;
import org.keycloak.representations.AccessTokenResponse;
import org.keycloak.representations.idm.authorization.AuthorizationRequest;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractPairwiseSubMapper.java b/services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractPairwiseSubMapper.java
index 662de7b07ce..e46a424ec2f 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractPairwiseSubMapper.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractPairwiseSubMapper.java
@@ -15,7 +15,6 @@ import org.keycloak.representations.AccessToken;
import org.keycloak.representations.IDToken;
import org.keycloak.representations.LogoutToken;
-import java.util.ArrayList;
import java.util.LinkedList;
import java.util.List;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/mappers/AllowedWebOriginsProtocolMapper.java b/services/src/main/java/org/keycloak/protocol/oidc/mappers/AllowedWebOriginsProtocolMapper.java
index 85d3e703340..07af5a97a44 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/mappers/AllowedWebOriginsProtocolMapper.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/mappers/AllowedWebOriginsProtocolMapper.java
@@ -18,7 +18,6 @@
package org.keycloak.protocol.oidc.mappers;
import java.util.ArrayList;
-import java.util.Collections;
import java.util.HashMap;
import java.util.List;
import java.util.Map;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/mappers/AudienceResolveProtocolMapper.java b/services/src/main/java/org/keycloak/protocol/oidc/mappers/AudienceResolveProtocolMapper.java
index 055a2d5d797..ea591aa9955 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/mappers/AudienceResolveProtocolMapper.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/mappers/AudienceResolveProtocolMapper.java
@@ -18,7 +18,6 @@
package org.keycloak.protocol.oidc.mappers;
import java.util.ArrayList;
-import java.util.Collections;
import java.util.HashMap;
import java.util.List;
import java.util.Map;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/mappers/ClaimsParameterWithValueIdTokenMapper.java b/services/src/main/java/org/keycloak/protocol/oidc/mappers/ClaimsParameterWithValueIdTokenMapper.java
index 92f6d3c9af0..f865537150e 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/mappers/ClaimsParameterWithValueIdTokenMapper.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/mappers/ClaimsParameterWithValueIdTokenMapper.java
@@ -32,7 +32,6 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocol;
import org.keycloak.provider.ProviderConfigProperty;
import org.keycloak.representations.ClaimsRepresentation;
import org.keycloak.representations.IDToken;
-import org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutor;
import org.keycloak.util.JsonSerialization;
import org.keycloak.util.TokenUtil;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/rar/parsers/ClientScopeAuthorizationRequestParser.java b/services/src/main/java/org/keycloak/protocol/oidc/rar/parsers/ClientScopeAuthorizationRequestParser.java
index ff04bc38c19..8716bf92fe8 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/rar/parsers/ClientScopeAuthorizationRequestParser.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/rar/parsers/ClientScopeAuthorizationRequestParser.java
@@ -27,14 +27,12 @@ import org.keycloak.rar.AuthorizationDetails;
import org.keycloak.representations.AuthorizationDetailsJSONRepresentation;
import org.keycloak.rar.AuthorizationRequestSource;
-import java.util.ArrayList;
import java.util.Collection;
import java.util.Collections;
import java.util.HashSet;
import java.util.List;
import java.util.Optional;
import java.util.Set;
-import java.util.function.Predicate;
import java.util.regex.Matcher;
import java.util.regex.Pattern;
import java.util.stream.Collectors;
diff --git a/services/src/main/java/org/keycloak/protocol/oidc/rar/parsers/ClientScopeAuthorizationRequestParserProviderFactory.java b/services/src/main/java/org/keycloak/protocol/oidc/rar/parsers/ClientScopeAuthorizationRequestParserProviderFactory.java
index 304fa165be2..83c2f64efc0 100644
--- a/services/src/main/java/org/keycloak/protocol/oidc/rar/parsers/ClientScopeAuthorizationRequestParserProviderFactory.java
+++ b/services/src/main/java/org/keycloak/protocol/oidc/rar/parsers/ClientScopeAuthorizationRequestParserProviderFactory.java
@@ -21,7 +21,6 @@ import org.keycloak.models.KeycloakSession;
import org.keycloak.models.KeycloakSessionFactory;
import org.keycloak.protocol.oidc.rar.AuthorizationRequestParserProvider;
import org.keycloak.protocol.oidc.rar.AuthorizationRequestParserProviderFactory;
-import org.keycloak.protocol.oidc.rar.parsers.ClientScopeAuthorizationRequestParser;
/**
* @author Daniel Gozalo
diff --git a/services/src/main/java/org/keycloak/protocol/saml/SamlService.java b/services/src/main/java/org/keycloak/protocol/saml/SamlService.java
index 42eceb4ebfc..53be1cd7d0c 100755
--- a/services/src/main/java/org/keycloak/protocol/saml/SamlService.java
+++ b/services/src/main/java/org/keycloak/protocol/saml/SamlService.java
@@ -68,7 +68,6 @@ import org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;
import org.keycloak.protocol.saml.profile.ecp.SamlEcpProfileService;
import org.keycloak.protocol.saml.profile.util.Soap;
import org.keycloak.protocol.saml.util.ArtifactBindingUtils;
-import org.keycloak.rotation.HardcodedKeyLocator;
import org.keycloak.rotation.KeyLocator;
import org.keycloak.saml.BaseSAML2BindingBuilder;
import org.keycloak.saml.SAML2LogoutResponseBuilder;
@@ -133,7 +132,6 @@ import java.io.IOException;
import java.io.InputStream;
import java.net.URI;
import java.net.URISyntaxException;
-import java.security.PublicKey;
import java.util.Collections;
import java.util.Iterator;
import java.util.List;
diff --git a/services/src/main/java/org/keycloak/protocol/saml/mappers/DeployedScriptSAMLProtocolMapper.java b/services/src/main/java/org/keycloak/protocol/saml/mappers/DeployedScriptSAMLProtocolMapper.java
index 60af31cb251..b9cf845dd82 100644
--- a/services/src/main/java/org/keycloak/protocol/saml/mappers/DeployedScriptSAMLProtocolMapper.java
+++ b/services/src/main/java/org/keycloak/protocol/saml/mappers/DeployedScriptSAMLProtocolMapper.java
@@ -3,7 +3,6 @@ package org.keycloak.protocol.saml.mappers;
import java.util.List;
import java.util.stream.Collectors;
-import org.keycloak.common.Profile;
import org.keycloak.models.ProtocolMapperModel;
import org.keycloak.provider.ProviderConfigProperty;
import org.keycloak.representations.provider.ScriptProviderMetadata;
diff --git a/services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java b/services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java
index aa99f767fb2..4b25cef43bb 100755
--- a/services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java
+++ b/services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java
@@ -37,7 +37,6 @@ import org.keycloak.saml.common.constants.JBossSAMLURIConstants;
import org.keycloak.saml.common.exceptions.ConfigurationException;
import org.keycloak.saml.common.exceptions.ProcessingException;
import org.keycloak.saml.validators.DestinationValidator;
-import org.keycloak.services.ErrorPage;
import org.keycloak.services.managers.AuthenticationManager;
import org.keycloak.sessions.AuthenticationSessionModel;
import org.w3c.dom.Document;
diff --git a/services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java b/services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java
index a6620ed99e9..48fdb4b2814 100644
--- a/services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java
+++ b/services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java
@@ -25,7 +25,6 @@ import javax.script.ScriptException;
import org.jboss.logging.Logger;
import org.keycloak.models.ScriptModel;
-import org.keycloak.platform.Platform;
import org.keycloak.services.ServicesLogger;
/**
diff --git a/services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java b/services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java
index 6d7e47f8570..7a60eb49947 100755
--- a/services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java
+++ b/services/src/main/java/org/keycloak/services/DefaultKeycloakContext.java
@@ -36,7 +36,6 @@ import org.keycloak.models.UserModel;
import org.keycloak.models.UserSessionModel;
import org.keycloak.representations.JsonWebToken;
import org.keycloak.sessions.AuthenticationSessionModel;
-import org.keycloak.theme.Theme;
import org.keycloak.tracing.TracingAttributes;
import org.keycloak.tracing.TracingProvider;
import org.keycloak.urls.UrlType;
diff --git a/services/src/main/java/org/keycloak/services/clientpolicy/ClientPoliciesUtil.java b/services/src/main/java/org/keycloak/services/clientpolicy/ClientPoliciesUtil.java
index 019b6672e7b..3326948e0f7 100644
--- a/services/src/main/java/org/keycloak/services/clientpolicy/ClientPoliciesUtil.java
+++ b/services/src/main/java/org/keycloak/services/clientpolicy/ClientPoliciesUtil.java
@@ -22,9 +22,6 @@ package org.keycloak.services.clientpolicy;
import com.fasterxml.jackson.databind.JsonNode;
import java.io.IOException;
import java.io.InputStream;
-import java.nio.file.Files;
-import java.nio.file.Path;
-import java.nio.file.Paths;
import java.util.ArrayList;
import java.util.Collections;
import java.util.LinkedList;
diff --git a/services/src/main/java/org/keycloak/services/clientpolicy/condition/GrantTypeConditionFactory.java b/services/src/main/java/org/keycloak/services/clientpolicy/condition/GrantTypeConditionFactory.java
index 7ee40dcece0..630abe393b5 100644
--- a/services/src/main/java/org/keycloak/services/clientpolicy/condition/GrantTypeConditionFactory.java
+++ b/services/src/main/java/org/keycloak/services/clientpolicy/condition/GrantTypeConditionFactory.java
@@ -20,10 +20,7 @@ package org.keycloak.services.clientpolicy.condition;
import org.keycloak.OAuth2Constants;
import org.keycloak.common.Profile;
import org.keycloak.models.KeycloakSession;
-import org.keycloak.protocol.oidc.grants.OAuth2GrantType;
-import org.keycloak.protocol.oidc.grants.PreAuthorizedCodeGrantTypeFactory;
import org.keycloak.provider.ProviderConfigProperty;
-import org.keycloak.provider.ProviderFactory;
import java.util.ArrayList;
import java.util.List;
diff --git a/services/src/main/java/org/keycloak/services/clientpolicy/executor/AuthenticationFlowSelectorExecutor.java b/services/src/main/java/org/keycloak/services/clientpolicy/executor/AuthenticationFlowSelectorExecutor.java
index 946b58e2224..6c35b4ac6b4 100644
--- a/services/src/main/java/org/keycloak/services/clientpolicy/executor/AuthenticationFlowSelectorExecutor.java
+++ b/services/src/main/java/org/keycloak/services/clientpolicy/executor/AuthenticationFlowSelectorExecutor.java
@@ -18,9 +18,7 @@
package org.keycloak.services.clientpolicy.executor;
import com.fasterxml.jackson.annotation.JsonProperty;
-import org.keycloak.authentication.authenticators.util.AcrStore;
import org.keycloak.models.Constants;
-import org.keycloak.models.KeycloakSession;
import org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;
import org.keycloak.services.clientpolicy.ClientPolicyContext;
import org.keycloak.services.clientpolicy.ClientPolicyEvent;
diff --git a/services/src/main/java/org/keycloak/services/clientpolicy/executor/AuthenticationFlowSelectorExecutorFactory.java b/services/src/main/java/org/keycloak/services/clientpolicy/executor/AuthenticationFlowSelectorExecutorFactory.java
index ef1d8ad4559..52406066fd3 100644
--- a/services/src/main/java/org/keycloak/services/clientpolicy/executor/AuthenticationFlowSelectorExecutorFactory.java
+++ b/services/src/main/java/org/keycloak/services/clientpolicy/executor/AuthenticationFlowSelectorExecutorFactory.java
@@ -23,7 +23,6 @@ import org.keycloak.models.KeycloakSessionFactory;
import org.keycloak.provider.ProviderConfigProperty;
import java.util.Arrays;
-import java.util.Collections;
import java.util.List;
/**
diff --git a/services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureParContentsExecutor.java b/services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureParContentsExecutor.java
index ab4585f7263..6e1115d2175 100644
--- a/services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureParContentsExecutor.java
+++ b/services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureParContentsExecutor.java
@@ -24,9 +24,7 @@ import java.util.Set;
import org.jboss.logging.Logger;
import org.keycloak.OAuth2Constants;
import org.keycloak.OAuthErrorException;
-import org.keycloak.constants.AdapterConstants;
import org.keycloak.models.ClientModel;
-import org.keycloak.models.Constants;
import org.keycloak.models.KeycloakSession;
import org.keycloak.models.RealmModel;
import org.keycloak.models.SingleUseObjectProvider;
diff --git a/services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmExecutor.java b/services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmExecutor.java
index a3184267f6d..ee552f31925 100644
--- a/services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmExecutor.java
+++ b/services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmExecutor.java
@@ -19,11 +19,9 @@ package org.keycloak.services.clientpolicy.executor;
import java.util.Arrays;
import java.util.HashMap;
-import java.util.LinkedHashSet;
import java.util.List;
import java.util.Map;
import java.util.Optional;
-import java.util.Set;
import org.jboss.logging.Logger;
diff --git a/services/src/main/java/org/keycloak/services/clienttype/DefaultClientTypeManager.java b/services/src/main/java/org/keycloak/services/clienttype/DefaultClientTypeManager.java
index 56e16a42408..0cdd9c7839f 100644
--- a/services/src/main/java/org/keycloak/services/clienttype/DefaultClientTypeManager.java
+++ b/services/src/main/java/org/keycloak/services/clienttype/DefaultClientTypeManager.java
@@ -21,8 +21,6 @@ package org.keycloak.services.clienttype;
import java.io.IOException;
import java.util.ArrayList;
import java.util.List;
-import java.util.Objects;
-import java.util.Optional;
import java.util.Set;
import java.util.stream.Collectors;
diff --git a/services/src/main/java/org/keycloak/services/clienttype/client/TypedClientAttribute.java b/services/src/main/java/org/keycloak/services/clienttype/client/TypedClientAttribute.java
index 6406f370e3a..5b76f1872dc 100644
--- a/services/src/main/java/org/keycloak/services/clienttype/client/TypedClientAttribute.java
+++ b/services/src/main/java/org/keycloak/services/clienttype/client/TypedClientAttribute.java
@@ -3,7 +3,6 @@ package org.keycloak.services.clienttype.client;
import org.jboss.logging.Logger;
import org.keycloak.client.clienttype.ClientType;
import org.keycloak.client.clienttype.ClientTypeException;
-import org.keycloak.common.util.ObjectUtil;
import java.util.Arrays;
import java.util.HashMap;
diff --git a/services/src/main/java/org/keycloak/services/resources/ServerMetadataResource.java b/services/src/main/java/org/keycloak/services/resources/ServerMetadataResource.java
index f32937d759b..959b2f02898 100644
--- a/services/src/main/java/org/keycloak/services/resources/ServerMetadataResource.java
+++ b/services/src/main/java/org/keycloak/services/resources/ServerMetadataResource.java
@@ -34,7 +34,6 @@ import org.keycloak.protocol.oauth2.OAuth2WellKnownProviderFactory;
import org.keycloak.services.cors.Cors;
import static org.keycloak.utils.MediaType.APPLICATION_JWT;
-import java.util.List;
@Provider
@Path("/.well-known")
diff --git a/services/src/main/java/org/keycloak/services/resources/account/LinkedAccountsResource.java b/services/src/main/java/org/keycloak/services/resources/account/LinkedAccountsResource.java
index 3188b0b712c..1f261b7e03b 100644
--- a/services/src/main/java/org/keycloak/services/resources/account/LinkedAccountsResource.java
+++ b/services/src/main/java/org/keycloak/services/resources/account/LinkedAccountsResource.java
@@ -23,7 +23,6 @@ import java.util.Locale;
import java.util.Map;
import java.util.Objects;
import java.util.Set;
-import java.util.UUID;
import java.util.stream.Collectors;
import java.util.stream.Stream;
@@ -35,13 +34,11 @@ import jakarta.ws.rs.Produces;
import jakarta.ws.rs.QueryParam;
import jakarta.ws.rs.core.MediaType;
import jakarta.ws.rs.core.Response;
-import jakarta.ws.rs.core.UriBuilder;
import org.jboss.logging.Logger;
import org.keycloak.common.Profile;
import org.keycloak.common.Profile.Feature;
import org.keycloak.http.HttpRequest;
import org.keycloak.broker.social.SocialIdentityProvider;
-import org.keycloak.common.util.Base64Url;
import org.keycloak.events.Details;
import org.keycloak.events.EventBuilder;
import org.keycloak.events.EventType;
@@ -59,7 +56,6 @@ import org.keycloak.provider.ProviderFactory;
import org.keycloak.representations.account.AccountLinkUriRepresentation;
import org.keycloak.representations.account.LinkedAccountRepresentation;
import org.keycloak.services.ErrorResponse;
-import org.keycloak.services.Urls;
import org.keycloak.services.cors.Cors;
import org.keycloak.services.managers.Auth;
import org.keycloak.services.messages.Messages;
diff --git a/services/src/main/java/org/keycloak/services/resources/account/resources/ResourceService.java b/services/src/main/java/org/keycloak/services/resources/account/resources/ResourceService.java
index 6abaf1dd4f1..dee48654e70 100644
--- a/services/src/main/java/org/keycloak/services/resources/account/resources/ResourceService.java
+++ b/services/src/main/java/org/keycloak/services/resources/account/resources/ResourceService.java
@@ -39,7 +39,6 @@ import org.keycloak.authorization.model.PermissionTicket;
import org.keycloak.authorization.model.ResourceServer;
import org.keycloak.models.AccountRoles;
import org.keycloak.models.KeycloakSession;
-import org.keycloak.models.RealmModel;
import org.keycloak.models.UserModel;
import org.keycloak.models.UserProvider;
import org.keycloak.services.managers.Auth;
diff --git a/services/src/main/java/org/keycloak/services/resources/admin/ClientInitialAccessResource.java b/services/src/main/java/org/keycloak/services/resources/admin/ClientInitialAccessResource.java
index 80e62451161..6535d20d700 100644
--- a/services/src/main/java/org/keycloak/services/resources/admin/ClientInitialAccessResource.java
+++ b/services/src/main/java/org/keycloak/services/resources/admin/ClientInitialAccessResource.java
@@ -47,8 +47,6 @@ import jakarta.ws.rs.core.HttpHeaders;
import jakarta.ws.rs.core.MediaType;
import jakarta.ws.rs.core.Response;
-import java.util.HashMap;
-import java.util.Map;
import java.util.stream.Stream;
/**
diff --git a/services/src/main/java/org/keycloak/services/resources/admin/ClientProfilesResource.java b/services/src/main/java/org/keycloak/services/resources/admin/ClientProfilesResource.java
index 9c39787e17c..0f8eccd07f5 100644
--- a/services/src/main/java/org/keycloak/services/resources/admin/ClientProfilesResource.java
+++ b/services/src/main/java/org/keycloak/services/resources/admin/ClientProfilesResource.java
@@ -18,7 +18,6 @@
package org.keycloak.services.resources.admin;
import org.eclipse.microprofile.openapi.annotations.Operation;
-import jakarta.ws.rs.BadRequestException;
import jakarta.ws.rs.Consumes;
import jakarta.ws.rs.GET;
import jakarta.ws.rs.PUT;
diff --git a/services/src/main/java/org/keycloak/services/resources/admin/ComponentResource.java b/services/src/main/java/org/keycloak/services/resources/admin/ComponentResource.java
index f0a60e589a1..edb3eb51c76 100644
--- a/services/src/main/java/org/keycloak/services/resources/admin/ComponentResource.java
+++ b/services/src/main/java/org/keycloak/services/resources/admin/ComponentResource.java
@@ -33,7 +33,6 @@ import org.keycloak.models.KeycloakSession;
import org.keycloak.models.RealmModel;
import org.keycloak.models.utils.ModelToRepresentation;
import org.keycloak.models.utils.RepresentationToModel;
-import org.keycloak.models.utils.StripSecretsUtils;
import org.keycloak.provider.Provider;
import org.keycloak.provider.ProviderConfigProperty;
import org.keycloak.provider.ProviderFactory;
diff --git a/services/src/main/java/org/keycloak/services/resources/admin/fgap/GroupPermissionManagement.java b/services/src/main/java/org/keycloak/services/resources/admin/fgap/GroupPermissionManagement.java
index bad7de3648c..a77efd33992 100644
--- a/services/src/main/java/org/keycloak/services/resources/admin/fgap/GroupPermissionManagement.java
+++ b/services/src/main/java/org/keycloak/services/resources/admin/fgap/GroupPermissionManagement.java
@@ -19,7 +19,6 @@ package org.keycloak.services.resources.admin.fgap;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.model.Resource;
import org.keycloak.models.GroupModel;
-import org.keycloak.models.RoleModel;
import java.util.Map;
diff --git a/services/src/main/java/org/keycloak/services/resources/admin/fgap/RolePermissionManagement.java b/services/src/main/java/org/keycloak/services/resources/admin/fgap/RolePermissionManagement.java
index 3ed65655de8..482ef20a924 100644
--- a/services/src/main/java/org/keycloak/services/resources/admin/fgap/RolePermissionManagement.java
+++ b/services/src/main/java/org/keycloak/services/resources/admin/fgap/RolePermissionManagement.java
@@ -19,7 +19,6 @@ package org.keycloak.services.resources.admin.fgap;
import org.keycloak.authorization.model.Policy;
import org.keycloak.authorization.model.Resource;
import org.keycloak.authorization.model.ResourceServer;
-import org.keycloak.models.RoleContainerModel;
import org.keycloak.models.RoleModel;
import java.util.Map;
diff --git a/services/src/main/java/org/keycloak/services/securityprofile/DefaultSecurityProfileProviderFactory.java b/services/src/main/java/org/keycloak/services/securityprofile/DefaultSecurityProfileProviderFactory.java
index 9760fe9f790..566dca5888b 100644
--- a/services/src/main/java/org/keycloak/services/securityprofile/DefaultSecurityProfileProviderFactory.java
+++ b/services/src/main/java/org/keycloak/services/securityprofile/DefaultSecurityProfileProviderFactory.java
@@ -18,9 +18,6 @@ package org.keycloak.services.securityprofile;
import java.io.IOException;
import java.io.InputStream;
-import java.nio.file.Files;
-import java.nio.file.Path;
-import java.nio.file.Paths;
import java.util.List;
import org.jboss.logging.Logger;
import org.keycloak.Config;
diff --git a/services/src/main/java/org/keycloak/services/util/UserSessionUtil.java b/services/src/main/java/org/keycloak/services/util/UserSessionUtil.java
index 8041dd482f0..bd490e3aaae 100644
--- a/services/src/main/java/org/keycloak/services/util/UserSessionUtil.java
+++ b/services/src/main/java/org/keycloak/services/util/UserSessionUtil.java
@@ -1,7 +1,5 @@
package org.keycloak.services.util;
-import java.util.HashMap;
-import java.util.Map;
import java.util.Objects;
import java.util.function.Consumer;
diff --git a/services/src/main/java/org/keycloak/services/util/ViteManifest.java b/services/src/main/java/org/keycloak/services/util/ViteManifest.java
index 74396c935a3..905546e0eb8 100644
--- a/services/src/main/java/org/keycloak/services/util/ViteManifest.java
+++ b/services/src/main/java/org/keycloak/services/util/ViteManifest.java
@@ -6,7 +6,6 @@ import org.keycloak.util.JsonSerialization;
import java.io.IOException;
import java.io.InputStream;
import java.util.HashMap;
-import java.util.Optional;
/**
* This class is used to parse the Vite manifest file which is generated by the build, this file contains
diff --git a/services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookup.java b/services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookup.java
index a4c945ec218..4cce3e4cdb9 100644
--- a/services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookup.java
+++ b/services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookup.java
@@ -18,7 +18,6 @@
package org.keycloak.services.x509;
-import org.apache.http.client.methods.HttpHead;
import org.jboss.logging.Logger;
import org.keycloak.http.HttpRequest;
import org.keycloak.common.util.PemException;
diff --git a/services/src/main/java/org/keycloak/social/paypal/PayPalIdentityProviderFactory.java b/services/src/main/java/org/keycloak/social/paypal/PayPalIdentityProviderFactory.java
index 7e6a9b650b5..6c497db8f29 100644
--- a/services/src/main/java/org/keycloak/social/paypal/PayPalIdentityProviderFactory.java
+++ b/services/src/main/java/org/keycloak/social/paypal/PayPalIdentityProviderFactory.java
@@ -16,7 +16,6 @@
*/
package org.keycloak.social.paypal;
-import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;
import org.keycloak.broker.provider.AbstractIdentityProviderFactory;
import org.keycloak.models.IdentityProviderModel;
import org.keycloak.broker.social.SocialIdentityProviderFactory;
diff --git a/services/src/main/java/org/keycloak/theme/FolderThemeProvider.java b/services/src/main/java/org/keycloak/theme/FolderThemeProvider.java
index 4f29920f768..c8499f9d7b5 100755
--- a/services/src/main/java/org/keycloak/theme/FolderThemeProvider.java
+++ b/services/src/main/java/org/keycloak/theme/FolderThemeProvider.java
@@ -18,7 +18,6 @@
package org.keycloak.theme;
import java.io.File;
-import java.io.FileFilter;
import java.io.IOException;
import java.util.Collections;
import java.util.HashSet;
diff --git a/services/src/main/java/org/keycloak/theme/JarThemeProviderFactory.java b/services/src/main/java/org/keycloak/theme/JarThemeProviderFactory.java
index 83cbb58bf50..425c2541b74 100755
--- a/services/src/main/java/org/keycloak/theme/JarThemeProviderFactory.java
+++ b/services/src/main/java/org/keycloak/theme/JarThemeProviderFactory.java
@@ -19,15 +19,10 @@ package org.keycloak.theme;
import org.keycloak.Config;
import org.keycloak.models.KeycloakSession;
-import org.keycloak.models.KeycloakSessionFactory;
-import org.keycloak.util.JsonSerialization;
import java.io.IOException;
-import java.io.InputStream;
import java.net.URL;
import java.util.Enumeration;
-import java.util.HashMap;
-import java.util.Map;
/**
* @author Stian Thorgersen
diff --git a/services/src/main/java/org/keycloak/theme/beans/MessageFormatterMethod.java b/services/src/main/java/org/keycloak/theme/beans/MessageFormatterMethod.java
index f2d508ade43..1be70a19aa2 100755
--- a/services/src/main/java/org/keycloak/theme/beans/MessageFormatterMethod.java
+++ b/services/src/main/java/org/keycloak/theme/beans/MessageFormatterMethod.java
@@ -29,7 +29,6 @@ import java.util.ArrayList;
import java.util.List;
import java.util.Locale;
import java.util.Map;
-import java.util.Optional;
import java.util.Properties;
/**
diff --git a/services/src/main/java/org/keycloak/timer/basic/BasicTimerProvider.java b/services/src/main/java/org/keycloak/timer/basic/BasicTimerProvider.java
index c3dcaac3925..417db84b0a5 100644
--- a/services/src/main/java/org/keycloak/timer/basic/BasicTimerProvider.java
+++ b/services/src/main/java/org/keycloak/timer/basic/BasicTimerProvider.java
@@ -24,15 +24,11 @@ import org.keycloak.services.scheduled.ScheduledTaskRunner;
import org.keycloak.timer.ScheduledTask;
import org.keycloak.timer.TimerProvider;
-import java.time.Instant;
-import java.util.ArrayList;
import java.util.Collections;
import java.util.HashMap;
-import java.util.List;
import java.util.Map;
import java.util.Timer;
import java.util.TimerTask;
-import java.util.stream.Collectors;
/**
* @author Stian Thorgersen
diff --git a/services/src/main/java/org/keycloak/timer/basic/BasicTimerProviderFactory.java b/services/src/main/java/org/keycloak/timer/basic/BasicTimerProviderFactory.java
index d9a4ddd8550..91e61139d50 100644
--- a/services/src/main/java/org/keycloak/timer/basic/BasicTimerProviderFactory.java
+++ b/services/src/main/java/org/keycloak/timer/basic/BasicTimerProviderFactory.java
@@ -23,8 +23,6 @@ import org.keycloak.models.KeycloakSessionFactory;
import org.keycloak.timer.TimerProvider;
import org.keycloak.timer.TimerProviderFactory;
-import java.util.Collection;
-import java.util.List;
import java.util.Map;
import java.util.Timer;
import java.util.concurrent.ConcurrentHashMap;
diff --git a/services/src/main/java/org/keycloak/utils/ServicesUtils.java b/services/src/main/java/org/keycloak/utils/ServicesUtils.java
index fe2ba7eefc3..b6887188275 100644
--- a/services/src/main/java/org/keycloak/utils/ServicesUtils.java
+++ b/services/src/main/java/org/keycloak/utils/ServicesUtils.java
@@ -19,10 +19,7 @@ package org.keycloak.utils;
import org.jboss.logging.Logger;
import org.keycloak.executors.ExecutorsProvider;
-import org.keycloak.models.GroupModel;
import org.keycloak.models.KeycloakSession;
-import org.keycloak.models.utils.ModelToRepresentation;
-import org.keycloak.representations.idm.GroupRepresentation;
import java.util.concurrent.ExecutorService;
import java.util.concurrent.Future;
diff --git a/services/src/main/java/org/keycloak/vault/DefaultVaultStringSecret.java b/services/src/main/java/org/keycloak/vault/DefaultVaultStringSecret.java
index 851cb336236..0ba366daf86 100644
--- a/services/src/main/java/org/keycloak/vault/DefaultVaultStringSecret.java
+++ b/services/src/main/java/org/keycloak/vault/DefaultVaultStringSecret.java
@@ -1,6 +1,5 @@
package org.keycloak.vault;
-import java.lang.ref.WeakReference;
import java.util.Optional;
/**
diff --git a/services/src/test/java/org/keycloak/procotol/docker/installation/DockerKeyIdentifierTest.java b/services/src/test/java/org/keycloak/procotol/docker/installation/DockerKeyIdentifierTest.java
index 0fa8cb98883..e62c0063003 100644
--- a/services/src/test/java/org/keycloak/procotol/docker/installation/DockerKeyIdentifierTest.java
+++ b/services/src/test/java/org/keycloak/procotol/docker/installation/DockerKeyIdentifierTest.java
@@ -1,9 +1,7 @@
package org.keycloak.procotol.docker.installation;
-import org.hamcrest.CoreMatchers;
import org.junit.Before;
import org.junit.Test;
-import org.keycloak.models.utils.Base32;
import org.keycloak.protocol.docker.DockerKeyIdentifier;
import java.security.KeyPair;
diff --git a/services/src/test/java/org/keycloak/protocol/oid4vc/model/ProofSerializationTest.java b/services/src/test/java/org/keycloak/protocol/oid4vc/model/ProofSerializationTest.java
index c1db014652e..df287a9b58d 100644
--- a/services/src/test/java/org/keycloak/protocol/oid4vc/model/ProofSerializationTest.java
+++ b/services/src/test/java/org/keycloak/protocol/oid4vc/model/ProofSerializationTest.java
@@ -22,7 +22,6 @@ import org.junit.Test;
import static org.junit.Assert.assertEquals;
import static org.junit.Assert.assertNotNull;
-import java.util.List;
/**
*
diff --git a/services/src/test/java/org/keycloak/protocol/saml/SamlProtocolUtilsTest.java b/services/src/test/java/org/keycloak/protocol/saml/SamlProtocolUtilsTest.java
index 7821fad41d0..e882353b9c2 100644
--- a/services/src/test/java/org/keycloak/protocol/saml/SamlProtocolUtilsTest.java
+++ b/services/src/test/java/org/keycloak/protocol/saml/SamlProtocolUtilsTest.java
@@ -10,7 +10,6 @@ import org.keycloak.saml.common.exceptions.ParsingException;
import org.keycloak.saml.common.exceptions.ProcessingException;
import org.keycloak.saml.common.util.DocumentUtil;
import org.keycloak.saml.common.util.StaxUtil;
-import org.keycloak.saml.processing.api.saml.v2.response.SAML2Response;
import org.keycloak.saml.processing.core.saml.v2.common.IDGenerator;
import org.keycloak.saml.processing.core.saml.v2.writers.SAMLResponseWriter;
import org.w3c.dom.Document;
diff --git a/services/src/test/java/org/keycloak/utils/SearchQueryUtilsTest.java b/services/src/test/java/org/keycloak/utils/SearchQueryUtilsTest.java
index 35a03fd6914..477183e4dae 100644
--- a/services/src/test/java/org/keycloak/utils/SearchQueryUtilsTest.java
+++ b/services/src/test/java/org/keycloak/utils/SearchQueryUtilsTest.java
@@ -23,7 +23,6 @@ import java.util.HashMap;
import java.util.Map;
import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
/**
* @author Vaclav Muzikar