Commit graph

68 commits

Author SHA1 Message Date
Andy Munro
2cb26dd703 Fixing topics.adoc and cross-references 2021-09-21 08:58:46 +02:00
Andy Munro
c2fdee2d2d Resolved conflicts 2021-09-21 08:58:46 +02:00
Stefan Sitani
90cd689e59 fix build issues: add attributes+ on codeblocks to prevent XML parsing error, fix anchor ID problems due to duplicate titles (#60)
WORKAROUND: replace xref target with link anchor that actually show up in the XML after conversion
2021-09-21 08:58:46 +02:00
Andy Munro
2bdf64f90d minor correction 2021-09-21 08:58:46 +02:00
Brian Dooley
9e66b97faf KEYCLOAK-15756 Initial wording (#58)
* KEYCLOAK-15756 Initial wording

* KEYCLOAK-15756 Post feedback changes
2021-09-21 08:58:46 +02:00
Brian Dooley
4bcb4a49d7 Keycloak 15778 (#59)
* KEYCLOAK-15778 Initial commit

* KEYCLOAK-15778 fixes missing master realm png

* KEYCLOAK-15778 fixes missing master realm png
2021-09-21 08:58:46 +02:00
Brian Dooley
dee2877e17 INcorporates feedback (#40) 2021-09-21 08:58:46 +02:00
Andy Munro
f84b7fd0ed https://issues.redhat.com/browse/KEYCLOAK-16069 updating create a realm topic and create an oidc client to work in RHOAM 2021-09-21 08:58:46 +02:00
Luca Leonardo Scorcia
e1ccbacacb KEYCLOAK-17290 Description for the Attribute Consuming Service related parameters 2021-07-22 21:59:30 +02:00
Konstantinos Georgilakis
ee43080330 KEYCLOAK-5657 transient NameIDPolicy and AllowCreate 2021-03-31 14:46:21 +02:00
i7a7467
6b16d408ee KEYCLOAK-16679 Add algorithm settings for client assertion signature in OIDC identity broker
- fix about reviewer's comments
2021-03-01 18:11:51 +01:00
i7a7467
ecc3176455 KEYCLOAK-16679 Add algorithm settings for client assertion signature in OIDC identity broker 2021-03-01 18:11:51 +01:00
Diod FR
a30a2b3039 KEYCLOAK-4544 Detect existing user before granting user autolink 2021-02-11 11:07:07 +01:00
Martin Bartoš
bb70a59a5a KEYCLOAK-14139 Upgrade login screen to PF4 docs 2020-10-27 20:20:32 +01:00
Luca Leonardo Scorcia
792deeb786 KEYCLOAK-15697 Make the Service Provider Entity ID user configurable 2020-10-09 22:04:09 +02:00
Luca Leonardo Scorcia
d4302c0b88 KEYCLOAK-15485 Add option to enable SAML SP metadata signature 2020-09-16 16:40:49 +02:00
Luca Leonardo Scorcia
865dd55f04 KEYCLOAK-14961 SAML Client: Add ability to request specific AuthnContexts to remote IdPs 2020-09-03 21:25:30 +02:00
Luca Leonardo Scorcia
cc2150dd90 KEYCLOAK-14902 Replace SAML SP metadata export with link to descriptor 2020-08-31 22:27:06 +02:00
Alex Szczuczko
c3830b1f64 KEYCLOAK-14862 Fix redirect links previously shadowed by a test bug 2020-08-05 10:57:16 -03:00
Lorent Lempereur
1b37a849bc
KEYCLOAK-13950 SAML2 Identity Provider - Send Subject in SAML requests 2020-07-24 21:42:12 +02:00
vmuzikar
4b016d7c08 KEYCLOAK-14023 Instagram User Endpoint change 2020-07-10 17:37:08 -03:00
Arvid Karlsson
daefab2fba Update configuration.adoc
Changed from Google to Facebook to match the images
2020-07-01 19:30:30 -03:00
Bartosz Siemieńczuk
17d1819101 KEYCLOAK-14006 Allow administrator to add additional fields to be fetched with Facebook profile request 2020-07-01 19:10:48 -03:00
Martin Idel
73339b2c0f Applied suggestions 2020-04-24 15:54:37 +02:00
Martin Idel
eb3e2d468f Update documentation including Sync Mode 2020-04-24 15:54:37 +02:00
Andy Munro
06608be0fe KEYCLOAK-13759 Upgrading guide 2020-04-08 20:59:19 +02:00
stianst
ee167f8f81 Fix links 2020-03-26 08:41:55 +01:00
Dmitry Telegin
d0c60f4527 KEYCLOAK-12870 - Allow to pick arbitrary user for IdP linking 2020-03-20 07:41:44 +01:00
Dmitry Telegin
bad08e26a2 KEYCLOAK-7969 - SAML users should not be identified by SAML:NameID 2020-02-06 08:53:35 +01:00
AlistairDoswald
93de5328d6 Corrections and improvements suggested by @andymunro 2019-11-14 14:45:58 +01:00
AlistairDoswald
a1d70c252e KEYCLOAK-11745 Multi-factor authentication documentation
Co-authored-by: rpo <harture414@gmail.com>
Co-authored-by: mposolda <mposolda@gmail.com>
2019-11-14 14:45:58 +01:00
madgaet
60500036e9 [KEYCLOAK-9809] Support private_key_jwt authentication for external IdP 2019-09-17 16:04:44 +02:00
Hynek Mlnarik
43f5da83e7 KEYCLOAK-11072 Document Vault SPI 2019-09-10 17:13:01 +02:00
Sebastian Laskawiec
b7a88a40a0 KEYCLOAK-10169 Openshift 4 User Identity Provider 2019-09-05 16:34:08 +02:00
Stefan Guilhen
0f23dbb7a2 [KEYCLOAK-8043] Add documentation for the Accepts prompt=none forward from client configuration switch now present in OIDC identity providers 2019-05-29 09:22:30 +02:00
Kohei Tamura
fa3fc9d38f Remove a duplicate sentence 2019-04-18 11:53:13 -03:00
Bruno Oliveira da Silva
3f3ea88562 [KEYCLOAK-6981] Rename StackOverflow IdP in server and docs 2019-03-18 18:39:57 -03:00
Kohei Tamura
266ccebb78 Update gitlab.adoc 2019-03-12 08:23:01 +01:00
Matthew Helmke
89e557a4d4 requested changes 2019-02-20 11:18:01 +01:00
Matthew Helmke
dff320c166 KEYCLOAK-9378 server admin guide ch12 changes 2019-02-20 11:18:01 +01:00
Hynek Mlnarik
9d41e48bd3 KEYCLOAK-9191 Update documentation for client registration at Google 2019-01-04 15:48:22 +01:00
stianst
de695e3936 Fix links 2018-12-14 11:18:27 +01:00
Torbjørn Skyberg Knutsen
6234e4d14c KEYCLOAK-7166 Added a new section about identity broker logout. 2018-11-06 13:40:56 +01:00
Stefan Guilhen
f22e0d8999 KEYCLOAK-6757 Fix Microsoft application registration links 2018-10-16 18:17:52 +02:00
Stefan Guilhen
15b2ea8860 KEYCLOAK-6757 Update MicrosoftIdentityProvider to use the Microsoft Graph API 2018-10-15 15:18:45 -03:00
Ryan Slominski
5ca7a1bb52 KEYCLOAK-7270
Support for automatically linking brokered identities
2018-09-12 18:50:52 +02:00
Steffen Kreutz
9811851c2e KEYCLOAK-5289 Update documentation for the Google identity provider config page 2018-08-14 11:09:42 +02:00
stianst
a911f53485 Fix links 2018-08-13 15:30:45 +02:00
Kohei Tamura
911336913b Fix typos and improve readability (#381) 2018-05-29 10:02:18 +02:00
Matthew Helmke
6ca447235f fixed inconsistant spacing at top of files 2018-04-17 06:25:31 -05:00