Miklín Vojtěch
24811f1ef5
KEYCLOAK-19288 Update Czech translation of login messages
2021-09-15 15:01:16 +02:00
Marek Posolda
11e5f66c60
KEYCLOAK-19056 EDIT MODE field should not be leave empty ( #8380 )
2021-09-14 20:27:09 +02:00
David Hellwig
a6cd80c933
KEYCLOAK-16076 added new warining when cookies are disabled -with new branch- ( #7632 )
...
* KEYCLOAK-16076 added new warining when cookies are disabled
Co-authored-by: David Hellwig <david.hellwig@bosch.com>
Co-authored-by: Christoph Leistert <christoph.leistert@bosch-si.com>
2021-09-13 11:30:11 +02:00
Olivier Boudet
c7f8544b0c
KEYCLOAK-18454 Reset password : wrong email instructions when duplicates email is allowed
2021-09-02 14:44:18 +02:00
Martin Bartoš
7c243c8427
KEYCLOAK-18590 Save Button Enabled For Empty Attributes
2021-09-01 10:51:20 +02:00
mposolda
3e0f8aed30
KEYCLOAK-19038 Reload user after being updated
2021-08-17 19:28:18 +02:00
Yoshiyuki Tabata
b31b60fffe
KEYCLOAK-18341 Support JWKS OAuth2 Client Metadata in the "by value" key loading method
2021-08-05 16:52:55 +02:00
cedric guindon
1ad34c6ab0
[KEYCLOAK-18498] French i18n contains wrong param
2021-08-03 12:37:13 +02:00
keycloak-bot
262ec3d031
Set version to 16.0.0-SNAPSHOT
2021-07-30 14:56:10 +02:00
Miklín Vojtěch
e44a7af0e4
KEYCLOAK-18913 Update messages_cs.properties
...
Czech translations for base login theme:
themes/src/main/resources-community/theme/base/login/messages/messages_cs.properties
Co-Authored-By: dklika <78177642+dklika@users.noreply.github.com>
Co-Authored-By: Hynek Mlnařík <hmlnarik@users.noreply.github.com>
2021-07-29 21:18:41 +02:00
Vlastimil Elias
32f2f095fe
KEYCLOAK-7724 User Profile default validations
2021-07-29 08:42:37 +02:00
mposolda
4dacbb9e0b
KEYCLOAK-16996 User not able to revoke his offline token for directGrant clients
2021-07-29 08:04:16 +02:00
Pedro Igor
7efc3e8170
[KEYCLOAK-18875] - Minor improvements to attribute group UI
2021-07-28 12:07:39 -03:00
Pedro Igor
ef72343a6a
[KEYCLOAK-18882] - User Profile still tech preview
2021-07-28 08:45:35 +02:00
Joerg Matysiak
acb2ac1c8d
KEYCLOAK-18875 UI for managing group of attributes
2021-07-28 08:42:30 +02:00
mposolda
643b3c4c5a
KEYCLOAK-18594 CIBA Ping Mode
2021-07-27 08:33:17 +02:00
Martin Bartoš
2418e31952
KEYCLOAK-18685 Style in RH-SSO login screen is broken
2021-07-26 11:25:23 +02:00
Joerg Matysiak
9dff21d0a7
KEYCLOAK-18552
...
* added group as attribute metadata
* validation for groups and references to groups
* adapted template to use show attribute groups
* test and integration tests for attribute groups
2021-07-23 09:26:21 -03:00
Luca Leonardo Scorcia
6bd7420907
KEYCLOAK-17290 SAML Client - Generate AttributeConsumingService SP metadata section
2021-07-22 21:53:16 +02:00
Pedro Igor
7f34af4016
Revert "[KEYCLOAK-18425] - Allow mapping user profile attributes"
...
This reverts commit 3e07ca3c
2021-07-20 14:08:09 -03:00
Paulo Mateus
f1ee2826c1
[KEYCLOAK-18805] - Update Portuguese (Brazil) translations
...
- Fix `oauthGrantTitle` typo error
2021-07-20 12:26:29 -03:00
Pedro Igor
396a78bcc4
[KEYCLOAK-18723] - Configurable constraints for request object encryption
2021-07-20 09:28:09 +02:00
Martin Bartoš
8c49478628
KEYCLOAK-18699 Brand logo is not found for admin console ( #8255 )
2021-07-19 12:33:49 -04:00
Daniel Kobras
47f736f819
KEYCLOAK-17646 tool tip for krb5 multi-SPN config
...
The specified server principal is eventually passed to
createJaasConfigurationForServer() in
com.sun.security.auth.module.Krb5LoginModule, which accepts a special value of
'*' to indicate that tickets for all service principals contained in the given
keytab file should be accepted. This is the only way to allow more than one
service principal name (eg. for a multi-homes setup), and this setting is not
obvious without knowledge of the underlying API.
Signed-off-by: Daniel Kobras <kobras@puzzle-itc.de>
2021-07-15 21:10:42 +02:00
Jerome Marchand
108bd91edc
KEYCLOAK-15909 Add sort in tables
2021-07-15 09:39:02 +02:00
Branden Cash
9d0c7ba488
Fix storeToken label association for gitlab idp
2021-07-15 09:31:25 +02:00
Vlastimil Elias
7618e66136
[KEYCLOAK-18541] separate template for IDP review page
2021-07-13 21:43:52 -03:00
Pedro Igor
1baab67f3b
[KEYCLOAK-18630] - Request object encryption support
2021-07-09 11:27:30 -03:00
Pedro Igor
4099833be8
[KEYCLOAK-18693] - Declarative profile validating read-only attribute if it exists
2021-07-08 15:22:02 -03:00
Hryhorii Hevorkian
2803685cd7
KEYCLOAK-18353 Implement Pushed Authorization Request inside the Keycloak
...
Co-authored-by: Takashi Norimatsu <takashi.norimatsu.ws@hitachi.com>
Co-authored-by: mposolda <mposolda@gmail.com>
2021-07-03 08:47:42 +02:00
lbortoli
e5ae113453
KEYCLOAK-18452 FAPI JARM: JWT Secured Authorization Response Mode for OAuth 2.0
2021-07-03 00:00:32 +02:00
Vlastimil Elias
04ff2c327b
[KEYCLOAK-18429] Support a dynamic update profile form
2021-07-02 10:22:47 -03:00
Vlastimil Elias
f32447bcc1
[KEYCLOAK-18424] GUI order for user profile attributes
2021-07-02 08:37:24 -03:00
Pedro Igor
3e07ca3c22
[KEYCLOAK-18425] - Allow mapping user profile attributes
2021-07-01 10:19:28 -03:00
Vlastimil Elias
7af2133924
KEYCLOAK-18542 - User Profile Admin UI - hide unused configurations for
...
username and email attributes
2021-07-01 10:07:08 -03:00
Luca Leonardo Scorcia
ae98d8ea28
KEYCLOAK-18315 SAML Client - Add parameter to request specific AttributeConsumingServiceIndex
2021-06-29 16:22:38 +02:00
Takashi Norimatsu
57c80483bb
KEYCLOAK-17936 FAPI-CIBA : support Signed Authentication Request
...
Co-authored-by: Pritish Joshi <pritish@banfico.com>
Co-authored-by: mposolda <mposolda@gmail.com>
2021-06-29 08:07:40 +02:00
Pedro Igor
948f453e2d
[KEYCLOAK-18427] - Allowing switching to declarative provider
2021-06-28 15:50:04 -03:00
Vlastimil Elias
512bcd14f7
[KEYCLOAK-18428] - dynamic registration form
2021-06-25 17:11:15 -03:00
Benjamin Weimer
6e4a0044fd
KEYCLOAK-15371 Dont show backchannel logout options for bearer only clients in admin ui
2021-06-24 14:13:32 -03:00
Pedro Igor
faadb896ea
[KEYCLOAK-18426] - Support required by role and scopes in Admin UI
2021-06-24 10:43:49 -03:00
Yoshiyuki Tabata
52ced98f92
KEYCLOAK-18503 Regex Policy for authorization service
2021-06-24 08:49:41 -03:00
Vlastimil Elias
b7a4fd8745
KEYCLOAK-18423 - Support a user-friendly name property for user profile
...
attributes
2021-06-24 08:17:06 -03:00
Clement Cureau
b102c892fa
[KEYCLOAK-14046] Allow finegrain group admins to create users in console
...
- enable "Create" button and "Save" button in Admin Console Users views (list
and details)
The flag used to enable those button is computed as follow, since there's no computed flag
from backend on "admin user has fine grain admin permission on at least 1 group" :
== (existing condition) || (feature "finegrain admin" is enabled && access.queryUsers)
If the admin user hasn't the correct permission on the right groups for the new user he's
trying to create, backend will forbid the creation by returning a 403
This change is following PR #7035 , which added the Groups field in the User creation form
2021-06-22 18:26:31 -03:00
Vlastimil Elias
82491ae5d2
KEYCLOAK-17446 - Prefill username in "Forgot Your Password" form if
...
called from Login form
2021-06-22 08:48:43 -03:00
rmartinc
b8452374d2
[KEYCLOAK-18473] Add max length to password policy
2021-06-22 10:15:48 +02:00
keycloak-bot
13f7831a77
Set version to 15.0.0-SNAPSHOT
2021-06-18 10:42:27 +02:00
Pedro Igor
ef3a0ee06c
[KEYCLOAK-17399] - Declarative User Profile and UI
...
Co-authored-by: Vlastimil Elias <velias@redhat.com>
2021-06-14 11:28:32 +02:00
Stan Silvert
b152d89e22
KEYCLOAK-18373: Cut and Paste in Groups broken
2021-06-10 08:33:42 +02:00
Martin Bartoš
07d57ca30f
KEYCLOAK-17179 IdP mappers with MultiValued property can't be saved
2021-06-10 07:02:21 +02:00