Bruno Oliveira da Silva
16db810b03
[KEYCLOAK-19754] - Update documentation files to remove problematic language in the main repository
2021-11-04 10:08:56 +01:00
Pedro Igor
eaa96f6147
[KEYCLOAK-18255] - Vault Support in Dist.X
2021-11-03 09:23:33 -03:00
Alec Henninger
62482eb313
KEYCLOAK-19721: Server error (NullPointerException) when trying to view users using KeycloakServer
2021-11-02 14:59:20 +01:00
Leonardo Brancalhão
a2a788ec39
KEYCLOAK-18401 Oracle test fixes
2021-11-02 11:55:38 +01:00
Martin Bartoš
bfce612641
KEYCLOAK-18338 Fix update user account with configured SSSD
2021-11-02 08:42:07 +01:00
Joerg Matysiak
afc5cb4d14
KEYCLOAK-19617 Simplify creation of custom user profiles
...
* DeclarativeUserProfileProvider passes its ID to DeclarativeUserProfileModel, so this also works for derived classes.
* Moved creation of declarative user profile model to a protected factory method to allow subclasses to provide their own implementation.
* Added integration tests for custom user profile
* configured declarative-user-profile as default user profile provider in test servers
* Restore previously configured default provider after test with special provider settings
* Some refactoring in SpiProviderSwitchingUtils
2021-10-28 08:26:11 -03:00
Martin Kanis
af97849feb
KEYCLOAK-19030 Implement HotRodConnectionProvider
2021-10-27 14:07:19 +02:00
Konstantinos Georgilakis
a5c8c45551
KEYCLOAK-19388 correct AttributeConsumingService bug in SAML SP metadata
2021-10-21 20:24:46 +02:00
Michal Hajas
cfbb7f5553
KEYCLOAK-19593 Remove CRUD operations from MapStorage interface
...
Signed-off-by: Michal Hajas <mhajas@redhat.com>
2021-10-21 17:01:33 +02:00
Takashi Norimatsu
263161ff66
KEYCLOAK-19540 FAPI 2.0 Baseline : Reject Resource Owner Password Credentials Grant
2021-10-21 09:13:12 +02:00
Benjamin Weimer
8d1c3bbeb0
KEYCLOAK-19076 Entrypoint of Keycloak Docker Image that's used in
...
performance tests is not executable for jboss user
2021-10-20 12:35:32 +02:00
Thomas Darimont
9857a04895
KEYCLOAK-16107 Enable ScriptBasedOIDCProtocolMapper to return JSON objects directly
...
We now allow to return JSON objects directly from a ScriptBasedOIDCProtocolMapper, by
adding support to turn objects that implement the java.util.Map into JsonNodes.
Previously returning JSON objects directly caused an exception during runtime.
2021-10-19 11:21:26 -03:00
Dominik Guhr
7b135c4dfc
KEYCLOAK-19461 Unignore OpenShiftTokenReviewEndpointTest
2021-10-18 08:56:43 -03:00
Dominik Guhr
c45a6fde12
KEYCLOAK-19547 Switch arquillian quarkus container to use autobuild to prevent timeo… ( #8576 )
...
* KEYCLOAK-19547 Switch arquillian quarkus container to use autobuild to prevent timeouts when reaugmentation is longer than 10s
Co-authored-by: Dominik Guhr <dguhr@redhat.com>
2021-10-18 08:53:12 -03:00
Hynek Mlnarik
8ee992e638
KEYCLOAK-19482 Generate map entity cloners
2021-10-18 13:14:14 +02:00
Douglas Palmer
73f0474008
[KEYCLOAK-19422] ClassLoaderTheme and ClasspathThemeResourceProviderFactory allows reading any file available as a resource to the classloader
2021-10-18 10:23:06 +02:00
mposolda
7010017e0e
KEYCLOAK-19555 Improvements in ConsentRequiredExecutor of client policies
2021-10-16 14:11:18 +02:00
Thomas Darimont
b1bcd5d66e
KEYCLOAK-12754 Honor nested composite roles when creating roles via REST API ( #7097 )
...
* KEYCLOAK-12754 Honor nested composite roles when creating roles via REST API
- Validate composite roles when creating roles via REST API
2021-10-15 10:33:19 -03:00
Pedro Igor
982f0f93b4
[KEYCLOAK-19559] - Support for custom JPA model
2021-10-15 08:48:30 -03:00
mposolda
acd00a492b
KEYCLOAK-19556 Avoid auto-creating invalid redirect URL for FAPI clients
2021-10-15 11:17:59 +02:00
Pedro Igor
27e74c41ff
[KEYCLOAK-19459] - Enabling ClientSearchTest to Dist.X
2021-10-14 17:08:06 -03:00
Dominik
8f3940032e
KEYCLOAK-19461 Add dependency for openshift restclient to quarkus dist to make the OpenShiftClientStorageTest work.
2021-10-13 14:52:19 -03:00
Takashi Norimatsu
a4f83c569d
KEYCLOAK-19510 Nested JWT JOSE header needs to set JWT to cty field
2021-10-12 16:58:15 +02:00
Bart Monhemius
5b0986e490
[KEYCLOAK-18891] Add support for searching users by custom user attributes
...
Users can now be searched by custom attributes using 'q' in the query parameters. The implementation is roughly the same as search clients by custom attributes.
2021-10-12 13:08:47 +02:00
Dominik
ce0070508f
KEYCLOAK-19457 Unignore JsonFileImportTests now that KEYCLOAK-19521 is done
2021-10-11 16:41:07 -03:00
Dominik
00feef4dbe
KEYCLOAK-19496 Unignore ArtifactBindingCustomResolverTest and make SetDefaultProvider Annotation usable for Quarkus-based distribution
2021-10-08 15:50:59 -03:00
R Yamada
891c8e1a12
[KEYCLOAK-17653] - OIDC Frontchannel logout support
2021-10-07 15:27:19 -03:00
Dominik
97ee8832a3
KEYCLOAK-19079 Add special case for kubeadmin without uid and OCP4
2021-10-07 14:29:00 -03:00
Hynek Mlnarik
3abf9283a8
KEYCLOAK-19374 Create implementation based on annotation processor
...
Use of boxed types as started in 009d4ca445
is finalized here
to enable storing data in a map. MapClientEntity methods are
reordered for the sake of grouping the collection-based
properties together and understanding the connections between those.
2021-10-07 10:54:25 +02:00
Dominik
12d4837fa9
KEYCLOAK-19484_BasicSamlTest
2021-10-06 12:04:05 -03:00
Martin Kanis
30b3caee9f
KEYCLOAK-18445 Add support for cross-site model tests
2021-10-06 14:37:06 +02:00
Dominik
cd7a22c174
KEYCLOAK-19476: Unignore LoginTest.loginWithLongRedirectUri by adding property to authserver-quarkus
2021-10-06 08:03:34 -03:00
Tomas Kyjovsky
01a0e11c8f
KEYCLOAK-19392 pass infinispan javaVmArguments via JAVA_OPTS instead of CLI parameters
2021-10-05 09:06:50 +02:00
Dominik
021245a330
KEYCLOAK-19463 fix PasswordPolicyTest for Quarkus
2021-10-04 15:32:18 -03:00
Dominik
8cf35c9b7b
KEYCLOAK-13770 - Working DefaultThemeManagerTest
2021-10-01 11:25:17 -03:00
Michal Hajas
da0c945475
KEYCLOAK-18940 Add support for searching composite roles
2021-10-01 12:41:19 +02:00
Nathan Strobbe
64717f650b
KEYCLOAK-15167 Retrieve email from Twitter IdP
2021-10-01 09:45:20 +02:00
Pedro Igor
0210acadad
[KEYCLOAK-19424] - Rename the config command to build
2021-10-01 08:39:50 +02:00
Luca Leonardo Scorcia
43a3c676f7
KEYCLOAK-16456 X509 Auth: add option for OCSP fail-open behavior
2021-10-01 08:37:01 +02:00
Daniel Fesenmeyer
0a2f8f5b63
KEYCLOAK-17887 fix endpoint for creating or updating realm localization texts for a given locale (UnsupportedOperation was thrown because RealmAdapter tried to change unmodifiable map):
...
- fix RealmAdapter to create a new map instead of trying to change unmodifiable map
- only provide POST endpoints for creating or updating the texts (to have the endpoints consistent with other Admin API endpoints)
- add tests
2021-09-30 15:07:56 +02:00
Douglas Palmer
ff07c4891e
[KEYCLOAK-14378] Allow customization of debug settings for clustered JBoss app servers in tests.
2021-09-30 13:28:05 +02:00
stianst
f471a110cd
KEYCLOAK-19408 Better client secrets
2021-09-29 18:19:43 +02:00
Dominik
82964f7460
KEYCLOAK-13770 Working FixedHostnameTest for Quarkus
2021-09-28 11:48:50 -03:00
stianst
12c7bc7350
KEYCLOAK-19410 Compile issues in IntelliJ due to imports of sun packages
2021-09-28 14:59:33 +02:00
Dominik
20b91c7d4f
KEYCLOAK-13770 Fix Quarkus ScriptDeploymentTests, Hostnametests and tests relying on user attribute config
2021-09-27 15:19:45 -03:00
Václav Muzikář
69a146db7e
KEYCLOAK-18128 Keycloak cannot fetch group claims from openshift
2021-09-27 08:05:43 -03:00
Daniel Fesenmeyer
339224578e
KEYCLOAK-10603 adjust assignments to roles (user-role and group-role assignments, client-scope and client "scope mappings"): allow assignments of roles which are already indirectly assigned (e.g. by composite role)
...
- extend RoleMapperModel with method hasDirectRole(RoleModel), which only checks for direct assignment in contrast to the existing method hasRole(RoleModel)
- extend ScopeContainerModel with method hasDirectScope(RoleModel), which only checks for direct scope mapping in contrast to the existing method hasScope(RoleModel)
- use the new hasDirectRole and hasDirectScope methods to check whether a role is in the "available" list and whether it can be assigned (previously, the hasRole method was used for this purpose)
- add hint to UI that available roles contain effectively assigned roles which are not directly assigned
- adjust and extend tests
2021-09-22 13:56:29 +02:00
Vlastimil Elias
28e220fa6d
KEYCLOAK-18497 - Support different input types in built-in dynamic forms
2021-09-20 09:14:49 -03:00
Takashi Norimatsu
375e47877e
KEYCLOAK-18558 Client Policy - Endpoint : support Device Authorization Endpoint
2021-09-20 11:22:58 +02:00
chen kqing
c9809f0151
KEYCLOAK-18873 href attribute of a "Unable to scan?" tag is wrong in "Configure TOTP" page
2021-09-20 10:09:58 +02:00
Dominik
6d036a4647
KEYCLOAK-13770 Already working Tests after upgrade to Quarkus2
2021-09-17 10:03:26 -03:00
Dominik
4090114398
KEYCLOAK-16246 Revert changes from workaround made in KEYCLOAK-16244 after upgrading to quarkus 2
...
Also fixed a small type in testclass.
This reverts commit 9b2f2015f7
.
2021-09-16 15:42:48 -03:00
Sophie Tauchert
b5d477c421
[KEYCLOAK-18556] Check for federated credentials when resolving authenticators
2021-09-15 16:54:56 +02:00
Vlastimil Elias
2be5f528e4
KEYCLOAK-18700 - consistently record User profile attribute changes in
...
UPDATE_PROFILE event
2021-09-15 08:26:01 -03:00
Marek Posolda
11e5f66c60
KEYCLOAK-19056 EDIT MODE field should not be leave empty ( #8380 )
2021-09-14 20:27:09 +02:00
Luca Leonardo Scorcia
6d0708d263
KEYCLOAK-17368 Show forwarded errors when a default remote IdP is configured ( #7838 )
2021-09-14 09:44:59 +02:00
Luca Leonardo Scorcia
af8354267b
KEYCLOAK-16462 X509 Auth: add option to revalidate certificate trust
2021-09-13 12:12:38 +02:00
David Hellwig
a6cd80c933
KEYCLOAK-16076 added new warining when cookies are disabled -with new branch- ( #7632 )
...
* KEYCLOAK-16076 added new warining when cookies are disabled
Co-authored-by: David Hellwig <david.hellwig@bosch.com>
Co-authored-by: Christoph Leistert <christoph.leistert@bosch-si.com>
2021-09-13 11:30:11 +02:00
Benjamin Weimer
655d66b03f
KEYCLOAK-19077 fix login for admin console based scenarios (PKCE is required by default)
...
* also don't fetch fonts that are not needed/available anymore
2021-09-13 11:01:07 +02:00
Pedro Igor
aa018295c4
[KEYCLOAK-17866] - Upgrade to Quarkus v2
2021-09-10 11:21:09 -03:00
Hynek Mlnarik
4518b3d3d1
KEYCLOAK-19143 Split note for broker and SP SAML request ID
2021-09-07 17:04:30 +02:00
Olivier Boudet
c7f8544b0c
KEYCLOAK-18454 Reset password : wrong email instructions when duplicates email is allowed
2021-09-02 14:44:18 +02:00
Martin Bartoš
a25a0d513e
KEYCLOAK-19159 KcSamlEncryptedIdTest failure for undertow
2021-09-02 11:22:53 +02:00
vramik
d216f8f748
KEYCLOAK-19104 Add custom ForeignKeySnapshotGenerator
2021-09-02 09:59:26 +02:00
Martin Bartoš
7c243c8427
KEYCLOAK-18590 Save Button Enabled For Empty Attributes
2021-09-01 10:51:20 +02:00
vramik
5fe675b612
KEYCLOAK-18841 prevent deletion of default role using RoleContainerResource
2021-08-20 12:02:07 +02:00
Martin Bartos
18cef60bbd
KEYCLOAK-19037 Problems with validation of Email field that contains uppercase character
2021-08-19 11:13:42 +02:00
mposolda
418d1e3471
KEYCLOAK-19039 Sync UPDATE_PASSWORD required action to only to MSAD with WRITABLE edit mode. Add tests for MSAD mapper
2021-08-18 17:39:19 +02:00
Thomas Darimont
a7fd1bc3a9
KEYCLOAK-18954 Add test for user consent retrieval with offline access consents
...
Signed-off-by: Thomas Darimont <thomas.darimont@googlemail.com>
2021-08-18 10:39:44 +02:00
bal1imb
269b661b8a
KEYCLOAK-16633 Prevent deletion of internal clients.
2021-08-09 11:45:03 -03:00
Martin Kanis
6886bd6651
KEYCLOAK-18941 ExecutionException when computed future - InfinispanCacheInitializer
2021-08-05 18:28:27 +02:00
Martin Kanis
b42f765c2a
KEYCLOAK-18982 Token OIDC introspection endpoint should not update any of the timestamps
2021-08-05 18:21:16 +02:00
Simen Heggestøyl
624a9a3ed7
KEYCLOAK-18509 Fix permission error when deleting client
2021-08-05 11:55:24 -03:00
Yoshiyuki Tabata
b31b60fffe
KEYCLOAK-18341 Support JWKS OAuth2 Client Metadata in the "by value" key loading method
2021-08-05 16:52:55 +02:00
Martin Bartoš
3c19fae88b
KEYCLOAK-18964 MetricsRestServiceTest contains wrong health check message
2021-08-05 16:01:01 +02:00
Hynek Mlnarik
2acb43a627
KEYCLOAK-18617 Fix index on client attributes
2021-08-05 15:35:55 +02:00
Sebastian Rose
5d9d749fbd
KEYCLOAK-18380 Fix Groups search by name returns unwanted groups
...
Signed-off-by: Thomas Darimont <thomas.darimont@googlemail.com>
Signed-off-by: Thomas Darimont <thomas.darimont@googlemail.com>
2021-08-05 11:43:56 +02:00
Sebastian Rose
565251d5a6
KEYCLOAK-18380 Fix Groups search by name returns unwanted groups, cleanup test, skip tests on map storage provider feature
2021-08-05 11:43:56 +02:00
Thomas Darimont
17da3ee8d9
KEYCLOAK-18380 Fix Groups search by name returns unwanted groups
...
Previously the group search did not apply a given search query as filter
for groups along the group path.
We now filter the found groups with the given group search query if present.
2021-08-05 11:43:56 +02:00
mposolda
b1d39aa136
KEYCLOAK-18949 DirectGrant login should fail if authenticationSession contains some required actions
2021-08-04 08:50:27 +02:00
Yang Xie
d8cb279bc4
KEYCLOAK-17693 add config for loading custom IdMapper class
2021-08-03 17:44:47 +02:00
carlChen
a0b01b6ef4
KEYCLOAK-16703 The username returned by token introspect endpoint is null when remove or modify username mapper
2021-08-03 17:38:37 +02:00
Sebastian Kanzow
4e8e4592ca
[KEYCLOAK-18419] Support SAML 2.0 Encrypted IDs in Assertion
2021-08-03 11:55:36 +02:00
keycloak-bot
262ec3d031
Set version to 16.0.0-SNAPSHOT
2021-07-30 14:56:10 +02:00
Pedro Igor
afb0b16e43
[KEYCLOAK-18922] - Ignore empty values for internal attributes not set to user
2021-07-30 12:30:43 +02:00
Martin Bartoš
56888911b0
KEYCLOAK-18691 CIBATest.testTokenRequestAfterIntervalButNotYetAuthenticated wrong expiration
2021-07-29 17:01:51 +02:00
Pedro Igor
ff70e2e04b
[KEYCLOAK-18916] - Do not consider empty values when checking read-only attributes
2021-07-29 08:46:16 +02:00
Vlastimil Elias
32f2f095fe
KEYCLOAK-7724 User Profile default validations
2021-07-29 08:42:37 +02:00
mposolda
4dacbb9e0b
KEYCLOAK-16996 User not able to revoke his offline token for directGrant clients
2021-07-29 08:04:16 +02:00
mposolda
9b0e1fff8d
KEYCLOAK-18903 More customizable OIDC WellKnown provider
2021-07-28 18:03:23 +02:00
mposolda
05dfed721a
KEYCLOAK-18636 The mtls_endpoint_aliases claim is not advertized in the discovery document
2021-07-28 13:32:31 +02:00
Pedro Igor
ef72343a6a
[KEYCLOAK-18882] - User Profile still tech preview
2021-07-28 08:45:35 +02:00
mposolda
4520cbd38c
KEYCLOAK-18904 Support cert-bound tokens when doing client credentials grant. Client policies support for client credentials grant
2021-07-28 07:24:30 +02:00
mposolda
ce80a3ba9b
KEYCLOAK-18901 Test for update clientNotificationEndpoint to 'http' URL should fail
2021-07-27 16:22:49 +02:00
mposolda
643b3c4c5a
KEYCLOAK-18594 CIBA Ping Mode
2021-07-27 08:33:17 +02:00
Hynek Mlnarik
8889122dc1
KEYCLOAK-18845 Remove key type in map storage (simplify generics)
2021-07-23 17:04:20 +02:00
Hynek Mlnarik
07402d9aac
KEYCLOAK-18845 Remove key type in map storage (move StringKeyConvertor to CHM)
2021-07-23 17:04:20 +02:00
Takashi Norimatsu
9018fe9fad
KEYCLOAK-18863 Global client profile for FAPI CIBA
2021-07-23 14:30:26 +02:00
Joerg Matysiak
9dff21d0a7
KEYCLOAK-18552
...
* added group as attribute metadata
* validation for groups and references to groups
* adapted template to use show attribute groups
* test and integration tests for attribute groups
2021-07-23 09:26:21 -03:00
Takashi Norimatsu
6436716514
KEYCLOAK-18834 Client Policies : ClientScopesCondition needs to be evaluated on CIBA backchannel authentication request and token request
2021-07-23 10:06:02 +02:00
Hynek Mlnarik
6b9040d18a
KEYCLOAK-18876 Fix intermittent LoginTest failures
2021-07-23 08:44:50 +02:00
Takashi Norimatsu
84e19f1c57
KEYCLOAK-18833 FAPI-CIBA-ID1 : need to only accept confidential client on Backchannel Authentication endpoint
2021-07-23 08:26:36 +02:00
Luca Leonardo Scorcia
6bd7420907
KEYCLOAK-17290 SAML Client - Generate AttributeConsumingService SP metadata section
2021-07-22 21:53:16 +02:00
Pedro Igor
8260c3c623
[KEYCLOAK-18860] - Fixing attributes returned from user api
2021-07-22 15:09:30 -03:00
Vlastimil Elias
fff27f8bd6
KEYCLOAK-18812 fixing Account REST API tests under User Profile enabled
2021-07-22 13:43:21 -03:00
Vlastimil Elias
f307c56fe1
KEYCLOAK-18812 UserProfile metadata in Account REST API
2021-07-22 08:46:30 -03:00
Pedro Igor
b4c940fe3f
[KEYCLOAK-18860] - Return attributes defined in user profile from user api
2021-07-22 08:32:47 -03:00
ruromero
464475caa0
[KEYCLOAK-17872] Add missing HTTPClient properties
...
Signed-off-by: ruromero <rromerom@redhat.com>
2021-07-22 10:54:59 +02:00
Hynek Mlnarik
44cd6cd5fb
KEYCLOAK-18824 Simplify MapStorageTransaction and move registerEntityForChanges to CHM transaction
2021-07-21 20:58:26 +02:00
mposolda
3993b73625
KEYCLOAK-18865 CIBATests failing for auth-server-remote
2021-07-21 14:14:01 +02:00
Pedro Igor
d29d945cc4
[KEYCLOAK-18857] - Do not force default to RS256 when verifying tokens sent by clients and JWK does not hold an algorithm
2021-07-21 11:09:02 +02:00
Takashi Norimatsu
2c019c9ce5
KEYCLOAK-18832 FAPI-CIBA-ID1 conformance test : need to return 401 error=invalid_client if client authentication is not successfully completed on Backchannel Authentication endpoint
2021-07-21 10:13:55 +02:00
Takashi Norimatsu
8df36fbf28
KEYCLOAK-18828 FAPI-CIBA-ID1 conformance test : Additional checks of signed authentication request
2021-07-21 08:19:19 +02:00
Takashi Norimatsu
61fcbb307b
KEYCLOAK-18830 FAPI-CIBA-ID1 conformance test : HolderOfKeyEnforcerExecutor needs to be executed on CIBA token request
2021-07-21 08:07:50 +02:00
Pedro Igor
54a0e84070
[KEYCLOAK-18741] - Review error messages when validating PAR requests
2021-07-20 14:08:49 -03:00
Pedro Igor
7f34af4016
Revert "[KEYCLOAK-18425] - Allow mapping user profile attributes"
...
This reverts commit 3e07ca3c
2021-07-20 14:08:09 -03:00
mposolda
db7e247f7b
KEYCLOAK-18848 KEYCLOAK-18850 Enable CIBA and PAR by default
2021-07-20 15:59:06 +02:00
Takashi Norimatsu
f154b0b209
KEYCLOAK-18831 FAPI-CIBA-ID1 conformance test : need to return 400 if user authentication is not successfully completed
2021-07-20 10:46:16 +02:00
Takashi Norimatsu
e2c5fa20a2
KEYCLOAK-18849 Client Policy - Condition : ClientRolesCondition needs to be evaluated on PAR endpoint
2021-07-20 09:41:48 +02:00
Pedro Igor
396a78bcc4
[KEYCLOAK-18723] - Configurable constraints for request object encryption
2021-07-20 09:28:09 +02:00
Pedro Igor
730d4e8ac9
[KEYCLOAK-18807] - Fixing claims in JARM responses
2021-07-20 08:23:33 +02:00
Pedro Igor
13a08362d4
[KEYCLOAK-18819] - SecureResponseType executor shall allow response_type=code when using JARM and response_mode=jwt
2021-07-20 08:16:19 +02:00
Takashi Norimatsu
f76c07476c
KEYCLOAK-18827 FAPI-CIBA-ID1 conformance test : Client JWT authentication should allow Backchannel Authentication endpoint as audience
2021-07-20 06:39:28 +02:00
Takashi Norimatsu
02a9eb442d
KEYCLOAK-18829 FAPI-CIBA-ID1 conformance test : ClientRolesCondition needs to be evaluated on CIBA backchannel authentication request and token request
2021-07-20 06:31:10 +02:00
Pedro Igor
fe4e089e81
[KEYCLOAK-18745] - Client JWT authentication should allow PAR endpoint as audience
2021-07-19 14:23:53 -03:00
Vlastimil Elias
61aa4e6a70
KEYCLOAK-18750 - Set "Email Verified" to false when email changed in
...
UserProfile Provider
2021-07-19 11:19:29 -03:00
Takashi Norimatsu
f188f02d03
KEYCLOAK-18826 FAPI-CIBA-ID1 conformance test : ID Token needs to include auth_time claim
2021-07-19 15:11:23 +02:00
Takashi Norimatsu
63f04c1118
KEYCLOAK-18683 Client policy executor for check Backchannel signed request algorithms matching FAPI compliant algorithms
2021-07-19 14:48:31 +02:00
Pedro Igor
a79d28f115
[KEYCLOAK-18729] - Support JAR when using PAR
2021-07-19 11:42:20 +02:00
Hynek Mlnarik
009d4ca445
KEYCLOAK-18747 Turn MapClientEntity into interface + introduce delegates
...
Given that the Map*Entity is turned into an interface, it makes more sense
to use non-primitive types to allow for null values. This enables signalizing
that an entity does not define a particular value, and builds a base for definition
of instances with defaults: If a value is not present in the queried instance
(i.e. is `null`), the value would be obtained from a delegate containing
the defaults.
2021-07-17 15:45:46 +02:00
bal1imb
2c8d4ad9b4
KEYCLOAK-18590 Realm localizations of one realm must not affect themes displayed in context of other realms.
2021-07-16 16:12:58 +02:00
bal1imb
fbaeb18a5f
KEYCLOAK-18471 Added ID to admin event object.
2021-07-16 12:46:07 +02:00
Pedro Igor
f1face6973
[KEYCLOAK-18748] - Do not remove attributes when declarative provider is enabled
2021-07-15 12:00:39 -03:00
Daniel Fesenmeyer
a25c70784c
KEYCLOAK-18467 support unicode for realm localization texts
2021-07-15 10:30:42 +02:00
vramik
a07f3f9608
KEYCLOAK-18688 Add testing composite roles in RoleInvalidationClusterTest
2021-07-15 10:18:57 +02:00
Vlastimil Elias
7618e66136
[KEYCLOAK-18541] separate template for IDP review page
2021-07-13 21:43:52 -03:00
vramik
00017b44a3
KEYCLOAK-18311 fix creation of roles during client registration
2021-07-12 11:39:47 +02:00
Pedro Igor
1baab67f3b
[KEYCLOAK-18630] - Request object encryption support
2021-07-09 11:27:30 -03:00
Vlastimil Elias
6686482ba5
[KEYCLOAK-18591] - Support a dynamic IDP user review form
2021-07-09 10:05:26 -03:00
Martin Bartoš
f3a96b9da9
KEYCLOAK-18644 New Account Console Tests failures
2021-07-09 11:56:02 +02:00
Takashi Norimatsu
7cdcf0f93e
KEYCLOAK-18654 Client Policy - Endpoint : support Token Request by CIBA Backchannel Authentication
2021-07-09 11:24:12 +02:00
Takashi Norimatsu
43eb2b7c90
KEYCLOAK-18123 Client Policy - Executor : Enforce Backchannel Authentication Request satisfying high security level
2021-07-09 09:11:13 +02:00
Takashi Norimatsu
63b737545f
KEYCLOAK-18653 Client Policy - Endpoint : support Pushed Authorization Request Endpoint
2021-07-09 09:06:38 +02:00
Pedro Igor
4099833be8
[KEYCLOAK-18693] - Declarative profile validating read-only attribute if it exists
2021-07-08 15:22:02 -03:00
Takashi Norimatsu
dce163d3e2
KEYCLOAK-18587 CIBA signed request: Client must configure the algorithm
2021-07-08 10:16:22 +02:00
Benjamin Weimer
8c1ea60b04
* Add sid claim to ID Token
...
* deprecate session state parameter in ID Token
* remove charset=UTF-8 from backchannel logout post request Content-Type header
2021-07-06 15:30:53 -03:00
Takashi Norimatsu
2b1624390a
KEYCLOAK-17937 Client Policy - Endpoint : support CIBA Backchannel Authentication Endpoint
2021-07-03 08:57:20 +02:00
Hryhorii Hevorkian
2803685cd7
KEYCLOAK-18353 Implement Pushed Authorization Request inside the Keycloak
...
Co-authored-by: Takashi Norimatsu <takashi.norimatsu.ws@hitachi.com>
Co-authored-by: mposolda <mposolda@gmail.com>
2021-07-03 08:47:42 +02:00
lbortoli
e5ae113453
KEYCLOAK-18452 FAPI JARM: JWT Secured Authorization Response Mode for OAuth 2.0
2021-07-03 00:00:32 +02:00
Vlastimil Elias
04ff2c327b
[KEYCLOAK-18429] Support a dynamic update profile form
2021-07-02 10:22:47 -03:00
Vlastimil Elias
f32447bcc1
[KEYCLOAK-18424] GUI order for user profile attributes
2021-07-02 08:37:24 -03:00
Pedro Igor
b26b41332e
[KEYCLOAK-18626] - Avoid changing username when registration as email is enabled
2021-07-02 08:07:04 -03:00
Pedro Igor
3e07ca3c22
[KEYCLOAK-18425] - Allow mapping user profile attributes
2021-07-01 10:19:28 -03:00
vramik
2b9b50d50a
KEYCLOAK-18194 fix migration of default role when realm id contains apostrophe
2021-07-01 11:22:11 +02:00
Hynek Mlnarik
0523dad4d5
KEYCLOAK-18414 Remove unnecessary id parameter from create operation
2021-07-01 11:18:53 +02:00
lbortoli
164f3df080
KEYCLOAK-18502 - Support for additional parameters from the backchannel authentication request and backchannel authentication callback.
2021-07-01 00:31:26 +02:00
Hynek Mlnarik
8a83ec83ac
KEYCLOAK-18589 map-storage profile for KeycloakServer
2021-06-30 20:47:17 +02:00
Luca Leonardo Scorcia
ae98d8ea28
KEYCLOAK-18315 SAML Client - Add parameter to request specific AttributeConsumingServiceIndex
2021-06-29 16:22:38 +02:00
Martin Bartoš
9dc7300178
KEYCLOAK-18391 CIBATest failures
2021-06-29 16:15:12 +02:00
Sebastian Rose
ca6b78b730
KEYCLOAK-18390 GroupProvider search implementation of JPA and Map delivers different results
2021-06-29 14:59:01 +02:00
Martin Bartoš
8a82130579
KEYCLOAK-18505 ConfigMigrationTest failures
2021-06-29 10:15:04 +02:00
Takashi Norimatsu
57c80483bb
KEYCLOAK-17936 FAPI-CIBA : support Signed Authentication Request
...
Co-authored-by: Pritish Joshi <pritish@banfico.com>
Co-authored-by: mposolda <mposolda@gmail.com>
2021-06-29 08:07:40 +02:00
Pedro Igor
948f453e2d
[KEYCLOAK-18427] - Allowing switching to declarative provider
2021-06-28 15:50:04 -03:00
Vlastimil Elias
512bcd14f7
[KEYCLOAK-18428] - dynamic registration form
2021-06-25 17:11:15 -03:00
Pedro Igor
faadb896ea
[KEYCLOAK-18426] - Support required by role and scopes in Admin UI
2021-06-24 10:43:49 -03:00
Yoshiyuki Tabata
52ced98f92
KEYCLOAK-18503 Regex Policy for authorization service
2021-06-24 08:49:41 -03:00
Vlastimil Elias
b7a4fd8745
KEYCLOAK-18423 - Support a user-friendly name property for user profile
...
attributes
2021-06-24 08:17:06 -03:00
Michal Hajas
ccf9456bdf
KEYCLOAK-18534 Fix js tests timeout failure
2021-06-23 14:12:02 -03:00
Luca Leonardo Scorcia
cdf9621257
KEYCLOAK-18450 Add basic tests for the Identity Provider Redirector Default IdP feature
2021-06-23 08:42:14 +02:00
Andy Fedotov
17b374f53a
[KEYCLOAK-16455][Adapter - JavaScript] Propagate 3rd party cookies check
...
errors outside of JS adapter
2021-06-23 08:36:26 +02:00
Vlastimil Elias
458c841c39
[KEYCLOAK-18447] Dynamically select attributes based on requested scopes
2021-06-22 08:54:03 -03:00
Vlastimil Elias
b87d764137
[KEYCLOAK-17443] Username and email form fields kept in registration
...
form when duplicate
2021-06-22 08:46:42 -03:00
rmartinc
b8452374d2
[KEYCLOAK-18473] Add max length to password policy
2021-06-22 10:15:48 +02:00
Luca Leonardo Scorcia
f5123cb51b
KEYCLOAK-17935 SAML Client - Validate InResponseTo attribute
2021-06-21 12:25:18 +02:00
keycloak-bot
13f7831a77
Set version to 15.0.0-SNAPSHOT
2021-06-18 10:42:27 +02:00
Pedro Igor
6bb7a8894d
[KEYCLOAK-18464] - Failures when running without tls and remote
2021-06-17 14:33:35 +02:00
Lukas Hanusovsky
b1f3e5554c
KEYCLOAK-18102 - set specific jpa schema.
2021-06-17 13:02:40 +02:00
Martin Bartoš
333d279d7a
KEYCLOAK-18406 SAMLServletAdapterTest failures
2021-06-17 11:30:39 +02:00
Tomas Kyjovsky
6db1c8204a
KEYCLOAK-18393 SAMLAdapterCrossDCTest failures
2021-06-16 18:46:38 +02:00
Martin Bartoš
78b6762326
KEYCLOAK-18442 LifespanAdapterTest - duplicate resources
2021-06-15 15:32:59 +02:00
Pedro Igor
ef3a0ee06c
[KEYCLOAK-17399] - Declarative User Profile and UI
...
Co-authored-by: Vlastimil Elias <velias@redhat.com>
2021-06-14 11:28:32 +02:00
Václav Muzikář
9854f21ace
KEYCLOAK-18332 Client Scopes are reset to realm's default when Client is updated
2021-06-11 07:41:18 +02:00
mposolda
070c68e18a
KEYCLOAK-18069 Migration of client policies JSON from Keycloak 13
2021-06-10 10:40:14 +02:00
Douglas Palmer
aac0b6ec5f
[KEYCLOAK-17602] Email account verification link is wrongly encoded
2021-06-10 08:34:53 +02:00
Martin Bartoš
8ea2551d25
KEYCLOAK-18247 LifespanAdapterTest fails due to validation error on EAP
2021-06-10 07:07:35 +02:00
Martin Bartoš
07d57ca30f
KEYCLOAK-17179 IdP mappers with MultiValued property can't be saved
2021-06-10 07:02:21 +02:00
mposolda
91865fa93e
KEYCLOAK-18368 Invalidate client session after refresh token re-use
2021-06-09 14:43:29 +02:00
Benjamin Weimer
f66354a80e
KEYCLOAK-16947 add error parameters to access token response & improve logging
2021-06-07 17:53:30 +02:00
vramik
95bf912dc9
KEYCLOAK-18035 Fix update client with default default scope assigned as optional
2021-06-07 16:22:55 +02:00
Tomas Kyjovsky
b071be7799
KEYCLOAK-18260 ClientSearchTest.testQuerySearch failure on MSSQL2019
...
- removed Central European characters from the test
2021-06-07 16:20:53 +02:00
Tomas Kyjovsky
80eabcb7eb
KEYCLOAK-18249 WelcomePageTest fails on MSSQL 2019
...
- removed reference to `FK_P56CTINXXB9GSK57FO49F9TAC` from the `DropAllServlet`
2021-06-07 16:18:32 +02:00
vramik
5c007420ef
KEYCLOAK-18367 fix compilation failure
2021-06-07 12:50:23 +02:00
Martin Bartoš
4b009ebf5e
KEYCLOAK-14540 Determine project/product name
2021-06-07 11:24:29 +02:00
Václav Muzikář
6b365d7c12
KEYCLOAK-18044 Client Policy: UI tests (old Admin Console)
2021-06-07 06:43:35 +02:00
mposolda
3d16a1e8d3
KEYCLOAK-16811 Add executor for disable 'Full Scope Allowed' and add it to FAPI profiles
2021-06-04 15:46:33 +02:00
Tomas Kyjovsky
1033b272e8
KEYCLOAK-13757 fix for KEYCLOAK-18267_KEYCLOAK-17254
2021-06-03 13:52:25 +02:00
Tomas Kyjovsky
2802740101
KEYCLOAK-13757 update JDG version to 8.1 - testsuite updates
2021-06-03 13:52:25 +02:00
Jan Lieskovsky
cbd4288205
[KEYCLOAK-17254] Adaptively add the default modular JVM options
...
to the "javaVmArguments" to start the cache server container with,
if the JVM used to run the cache server is modular (JDK 9+)
Signed-off-by: Jan Lieskovsky <jlieskov@redhat.com>
2021-06-03 10:36:53 +02:00
mposolda
12c47150e7
KEYCLOAK-18337 FAPI1Test fails in pipeline with auth-server-undertow-non-tls
2021-06-03 10:09:40 +02:00
Martin Bartoš
fc40e875b9
KEYCLOAK-14515 ModAuthMellonTest fails
2021-06-02 18:01:08 +02:00
vramik
0959475099
KEYCLOAK-18305 revisit tests - authz disabled
2021-06-02 14:26:22 +02:00
Douglas Palmer
986b69c03f
[KEYCLOAK-17405] Session auth time updated when user has not re-authenticated
2021-06-01 19:35:42 +02:00
Miquel Simon
ccad4653d8
KEYCLOAK-18324. Exclude FAPI tests for remote auth server.
2021-06-01 11:47:13 +02:00
Stian Thorgersen
c868e1b173
Update HOW-TO-RUN.md
2021-06-01 10:27:12 +02:00
mposolda
73a38997d8
KEYCLOAK-14208 Default client profiles for FAPI
2021-05-31 12:31:52 +02:00
mposolda
ab13e3e4fe
KEYCLOAK-17939 Enable Client policies feature by default
2021-05-31 12:31:52 +02:00
Michito Okai
bc6a746780
KEYCLOAK-18112 Token introspection of the revoked refresh token
2021-05-31 11:01:01 +02:00
vramik
2bf727d408
KEYCLOAK-17753 remove KeycloakModelUtils.isClientScopeUsed method
2021-05-28 21:07:14 +02:00
rmartinc
38101d01c2
[KEYCLOAK-18250] LDAPSyncTest.test09MembershipUsingDifferentAttributes fails on MySQL 8 and MariaDB 10.3
2021-05-28 00:01:57 +02:00
Michal Hajas
b216b9579c
KEYCLOAK-18264 Fix SamlLogoutTest with different consumer and provider url
2021-05-27 23:23:46 +02:00
Michal Hajas
4dcb69596b
KEYCLOAK-18146 Search for clients by client attribute when doing saml artifact resolution
2021-05-27 23:02:22 +02:00
Stian Thorgersen
2cb59e2503
KEYCLOAK-17844 Add option to disable authorization services to workaround issues with many clients
2021-05-27 22:28:56 +02:00
Martin Kanis
23aee6c210
KEYCLOAK-16616 Limit number of authSessios per rootAuthSession
2021-05-27 22:10:36 +02:00
Takashi Norimatsu
669556af71
KEYCLOAK-18296 RefreshTokenRequest returns incorrect error code during failed HoK request
2021-05-27 15:28:29 +02:00
Yoshiyuki Tabata
c52d0babce
KEYCLOAK-17491 Move the key settings to the new Keys tab
2021-05-27 15:26:40 +02:00
Martin Bartoš
2096a0f5cc
KEYCLOAK-18246 DemoFilterServletAdapterTest fails for app servers with TLS
2021-05-27 13:06:35 +02:00
vramik
3aa06c2721
KEYCLOAK-18073 avoid ModelDuplicateException during parallel starup of servers
2021-05-27 07:10:35 +02:00
Stefan Guilhen
eb631bf63b
[KEYCLOAK-8730] Ensure role mappers don't remove roles already granted by another mapper when updating a brokered user
2021-05-26 17:21:54 +02:00
Michal Hajas
5c71c3d97f
KEYCLOAK-17764 Remove all clients querying fallback ( #8077 )
2021-05-26 13:18:58 +02:00
Martin Kanis
1ab0d585a9
KEYCLOAK-11019 Initial support for lazy offline user-session loading
...
Co-authored-by: Thomas Darimont <thomas.darimont@googlemail.com>
Co-authored-by: Thomas Darimont <thomas.darimont@gmail.com>
2021-05-26 09:54:28 +02:00
Martin Bartoš
77fe3e9bed
KEYCLOAK-18054 EAP6Fuse6HawtioAdapterTest fails due to wrong port without TLS
2021-05-26 08:58:03 +02:00
Pedro Igor
b7e5db6534
[KEYCLOAK-18007] - Configure resolved paths with the method config from configuration
2021-05-25 09:48:30 -03:00
Luca Leonardo Scorcia
478319348b
KEYCLOAK-16450 X509 Direct Grant Auth does not verify certificate timestamp validity
2021-05-25 10:32:17 +02:00
Takashi Norimatsu
6e7898039b
KEYCLOAK-18139 SecureResponseTypeExecutor: polishing for FAPI 1 final
2021-05-25 08:32:43 +02:00
mposolda
d4374f37ae
KEYCLOAK-18258 Not possible to login with public client, which was confidential with custom client authenticator set
2021-05-24 13:17:14 +02:00
Lukas Hanusovsky
afb8da7ff0
KEYCLOAK-18056 exclude test for remote testsuite.
2021-05-24 11:27:44 +02:00
Yoshiyuki Tabata
4c49d595cb
Fix HOW-TO-RUN.md
2021-05-24 09:28:38 +02:00
Takashi Norimatsu
6532baa9a7
KEYCLOAK-18127 Option for skip return user's claims in the ID Token for hybrid flow
2021-05-24 08:02:34 +02:00
Václav Muzikář
5d578f0c90
KEYCLOAK-17905 Quarkus: ClientPoliciesImportExportTest.testSingleFileRealmExportImport failed in GHA
2021-05-21 08:27:36 +02:00
Michito Okai
cc2d6f0741
KEYCLOAK-18235 Display of options about device grant when selecting
...
"public" as the access type
2021-05-21 08:24:27 +02:00
Vlastimil Elias
4ad1687f2b
[KEYCLOAK-17399] UserProfile SPI - Validation SPI integration
2021-05-20 15:26:17 -03:00
Pedro Igor
9ebbc7673c
[KEYCLOAK-18111] - Error when processing path without associated resource
2021-05-20 11:15:11 -03:00
Thomas Darimont
c49dbd66fa
KEYCLOAK-15437 Ensure at_hash is generated for IDTokens on token-refresh
2021-05-20 16:05:11 +02:00
Pedro Igor
a0f8d2bc0e
[KEYCLOAK-17399] - Review User Profile SPI
...
Co-Authored-By: Vlastimil Elias <vlastimil.elias@worldonline.cz>
2021-05-20 08:44:24 -03:00
rmartinc
b97f177f26
[KEYCLOAK-14696] Unable to fetch list of members from a group through keycloak admin console.
2021-05-20 11:32:23 +02:00
Michal Hajas
3bb5bff8e0
KEYCLOAK-17495 Do not include principal in the reference to broker sessionId
2021-05-20 11:32:11 +02:00
mhajas
e609949264
KEYCLOAK-17267 Add index to user attribute name and value to support user sync from ldap
2021-05-19 13:38:11 +02:00
mposolda
d3e9e21abd
KEYCLOAK-17906 Use auto-configure instead of is-augment. Use default-client-authenticator option in SecureClientAuthenticatorExecutor
2021-05-19 12:18:11 +02:00
vramik
4d776cd780
KEYCLOAK-18137 Fix introduced SPI name
2021-05-18 20:30:21 +02:00
Martin Bartoš
8c299b417a
KEYCLOAK-17784: Remember me - fix test
2021-05-18 16:15:30 +02:00
Bastian Ike
5c3d7f186e
KEYCLOAK-17784: URL encode Keycloak's remember-me cookie to allow non-ascii usernames.
...
International users using non-ascii symbols such as the german `äöü`
will make Keycloak set the KEYCLOAK_REMEMBER_ME cookie without URL
encoding. This will trigger an java.lang.IllegalArgumentException:
UT000173 exception in undertow's cookie parser which does not
allow non-ascii characters.
Co-authored-by: Fabian Freyer <mail@fabianfreyer.de>
2021-05-18 16:15:30 +02:00
Mathieu CLAUDEL
df714506cc
KEYCLOAK-17655 - Can't impersonate
2021-05-18 14:16:01 +02:00
mposolda
71dcbec642
KEYCLOAK-18108 Refactoring retrieve of condition/executor providers. Make sure correct configuration of executor/condition is used for particular provider
2021-05-18 12:20:47 +02:00
mposolda
b8a7750000
KEYCLOAK-18113 Refactor some executor/condition provider IDs
2021-05-18 09:17:41 +02:00
Václav Muzikář
62e6883524
KEYCLOAK-17084 KEYCLOAK-17434 Support querying clients by client attributes
2021-05-14 13:58:53 +02:00
Pedro Igor
62e17f3be7
[KEYCLOAK-17588] - Authz confirmation popping out twice
2021-05-14 07:21:06 -03:00
Tomas Kyjovsky
1292135729
KEYCLOAK-17322 Align tested databases with EAP 7.4 support matrix
2021-05-14 09:27:00 +02:00
Peter Flintholm
919899b994
KEYCLOAK-18039: Optimise offline session load on startup
...
Co-authored-by: Hynek Mlnarik <hmlnarik@redhat.com>
2021-05-13 16:26:26 +02:00
Alfredo Boullosa
716afe9404
KEYCLOAK-18075 - Remove "role_list" from expected default client scopes
2021-05-13 10:30:12 +02:00
Marek Posolda
a6d4316084
KEYCLOAK-14209 Client policies admin console support. Changing of format of JSON for client policies and profiles. Remove support for default policies ( #7969 )
...
* KEYCLOAK-14209 KEYCLOAK-17988 Client policies admin console support. Changing of format of JSON for client policies and profiles. Refactoring based on feedback and remove builtin policies
2021-05-12 16:19:55 +02:00