Bill Burke
|
f38c6d3412
|
config optiosn
|
2014-10-22 14:00:56 -04:00 |
|
Bill Burke
|
4d3299ae08
|
saml distro and examples
|
2014-10-21 21:39:10 -04:00 |
|
Bill Burke
|
668497df4d
|
upload keys
|
2014-10-21 16:33:17 -04:00 |
|
Bill Burke
|
d3375962ad
|
signature algorithm support
|
2014-10-21 10:35:39 -04:00 |
|
mposolda
|
01c705b4d3
|
KEYCLOAK-759 Added adapter clustering to admin console
|
2014-10-21 12:32:53 +02:00 |
|
Stian Thorgersen
|
5478f282dc
|
KEYCLOAK-706 SMTP port field should not be mandatory
|
2014-10-21 09:11:49 +02:00 |
|
Bill Burke
|
3e5afcde9e
|
saml encryption
|
2014-10-16 11:44:51 -04:00 |
|
Bill Burke
|
7760887ac1
|
app cert support, bug fixes
|
2014-10-14 18:38:48 -04:00 |
|
Bill Burke
|
deffa9b4e1
|
oauth id in admin console
|
2014-10-10 16:55:57 -04:00 |
|
Bill Burke
|
08c5fed1b3
|
freeotp
|
2014-10-10 16:07:35 -04:00 |
|
Bill Burke
|
94da99bf10
|
use app id in admin console urls
|
2014-10-09 18:22:02 -04:00 |
|
Bill Burke
|
5f1e6f3a23
|
merge
|
2014-10-07 18:17:44 -04:00 |
|
Bill Burke
|
6d5ab0f66b
|
saml backchannel logout
|
2014-10-07 18:06:02 -04:00 |
|
Lukas Fryc
|
a85b58dccd
|
KEYCLOAK-727: 'logout'->'log out' + moved message to bundle
|
2014-10-02 10:54:26 +02:00 |
|
Stian Thorgersen
|
dcb5717154
|
KEYCLOAK-696 Display Keycloak version in admin console
|
2014-09-18 13:24:03 +02:00 |
|
mposolda
|
95233af485
|
KEYCLOAK-694 Fix JS error which could happen when creating application
|
2014-09-18 10:51:10 +02:00 |
|
mposolda
|
fc37398235
|
KEYCLOAK-693 Hide top navigation when creating OAuth client
|
2014-09-18 10:50:18 +02:00 |
|
mposolda
|
5352872b4b
|
Use KEYCLOAK_REMEMBER_ME as hint to prefill login form. Change lifespan of KEYCLOAK_IDENTITY to maxSsoSessionLifespan
|
2014-09-16 22:09:27 +02:00 |
|
mposolda
|
ce8dd136bd
|
Added directive kcNavigationApplication and kcNavigationOauthClient. Hide Scope and Claims for bearer-only apps
|
2014-09-12 20:15:11 +02:00 |
|
Stian Thorgersen
|
423dc1b8a7
|
Change version schema to match JBoss
|
2014-09-12 09:35:08 +02:00 |
|
mposolda
|
649a40f58c
|
KEYCLOAK-676 Validate email address format during registration or account mgmt
|
2014-09-11 20:05:00 +02:00 |
|
Stian Thorgersen
|
b23463a1d2
|
KEYCLOAK-653 Add theme support to welcome-pages
|
2014-09-11 15:58:29 +02:00 |
|
Stian Thorgersen
|
5dea07793b
|
Version bump
|
2014-09-11 09:27:58 +02:00 |
|
Bill Burke
|
3f539c6d5c
|
version bump
|
2014-09-09 13:34:56 -04:00 |
|
Bill Burke
|
d0a3a04d34
|
CSRF
|
2014-09-09 12:06:48 -04:00 |
|
Stian Thorgersen
|
fea0d1af66
|
Moved logo-example themes to examples/themes
|
2014-09-09 14:09:32 +02:00 |
|
Stian Thorgersen
|
c475721dab
|
KEYCLOAK-668 Make sure keycloak.js doesn't send multiple concurrent requests to refresh the token
|
2014-09-09 13:45:55 +02:00 |
|
Stian Thorgersen
|
a1b6378bef
|
KEYCLOAK-667 Remove client-side idle timeout from admin console - with sso idle timeout we have a server-side mechanism for this
|
2014-09-09 11:01:24 +02:00 |
|
Stian Thorgersen
|
3530fa6259
|
KEYCLOAK-666 Update session last refreshed on every token refresh
|
2014-09-09 11:01:24 +02:00 |
|
Bill Burke
|
e9dc8b2460
|
refactor admin theme
|
2014-09-02 11:36:59 -04:00 |
|
Bill Burke
|
eaed199b20
|
add logo example theme
|
2014-09-02 11:11:26 -04:00 |
|
Stian Thorgersen
|
05a1fc1ded
|
Version bump
|
2014-09-01 10:17:00 +02:00 |
|
Stian Thorgersen
|
39c0be5d99
|
KEYCLOAK-652
Social user can't set password
|
2014-08-29 16:51:10 +02:00 |
|
Stian Thorgersen
|
fb18789b05
|
KEYCLOAK-650
Server error while trying to download keycloak.json for oauth client
|
2014-08-29 16:08:42 +02:00 |
|
Stian Thorgersen
|
bcbf5da4b8
|
KEYCLOAK-651
Page not found trying to save changes to brute force
|
2014-08-29 16:04:37 +02:00 |
|
Stian Thorgersen
|
e1b9dfe65d
|
KEYCLOAK-649 Invalidate realm if app name or client clientId is changed
|
2014-08-29 15:49:17 +02:00 |
|
Stian Thorgersen
|
a3c982a630
|
Clean user credential management form
|
2014-08-29 11:05:37 +02:00 |
|
Stian Thorgersen
|
b9d0f64f74
|
Added password token to use inplace of plain-text password for totp
|
2014-08-28 13:51:55 +02:00 |
|
Stian Thorgersen
|
3bfe3d256e
|
Rename audit to events
|
2014-08-28 10:56:37 +02:00 |
|
mposolda
|
fb18004c1d
|
KEYCLOAK-643 Handle flows with adding user with existing username or email in federation providers
|
2014-08-27 12:19:23 +02:00 |
|
mposolda
|
b3b480c25f
|
Display proper error message if LDAP-linked user couldn't be deleted due to read-only mode
|
2014-08-26 19:10:48 +02:00 |
|
mposolda
|
892fa04130
|
KEYCLOAK-645 Disable username field when editing user in admin console
|
2014-08-26 18:04:26 +02:00 |
|
mposolda
|
fd9d2ba4d5
|
Handle exceptions and UI errors when user is read only. Some sync issues
|
2014-08-26 12:54:05 +02:00 |
|
mposolda
|
3fdb22cb05
|
Fix pagination of searching users
|
2014-08-25 21:13:50 +02:00 |
|
mposolda
|
6c7d0f27a7
|
More tooltips for LDAP and generic federation. Minor fixes
|
2014-08-25 16:28:52 +02:00 |
|
Bill Burke
|
7c8edb5d11
|
bump pom
|
2014-08-21 10:46:49 -04:00 |
|
Bill Burke
|
e5d5276135
|
race
|
2014-08-20 14:50:28 -04:00 |
|
Bill Burke
|
5dd84f1d9a
|
fix AccountService referrer problems
|
2014-08-20 14:20:59 -04:00 |
|
Bill Burke
|
041d0be990
|
add notification messages
|
2014-08-20 11:55:59 -04:00 |
|
Bill Burke
|
f6a76e673c
|
add federation breadcrums
|
2014-08-20 11:40:48 -04:00 |
|
Bill Burke
|
47f361a4ab
|
nocache for fed provider list
|
2014-08-20 11:29:45 -04:00 |
|
Bill Burke
|
6e7924da76
|
demo fixes
|
2014-08-20 11:08:40 -04:00 |
|
Bill Burke
|
09ada81b27
|
more minor screen changes
|
2014-08-19 12:12:58 -04:00 |
|
Bill Burke
|
2dc32fb8c9
|
fix menu error
|
2014-08-18 18:06:23 -04:00 |
|
Bill Burke
|
8b1483d7ef
|
docs
|
2014-08-18 10:48:28 -04:00 |
|
Bill Burke
|
f7a7c3ca7b
|
add some breadcrumbs, add app role
|
2014-08-14 18:46:53 -04:00 |
|
Bill Burke
|
c38ec33881
|
tooltip fixes
|
2014-08-14 11:59:03 -04:00 |
|
Bill Burke
|
46bf0d78fa
|
Merge pull request #627 from patriot1burke/master
more tooltips
|
2014-08-13 15:11:28 -04:00 |
|
Bill Burke
|
a14be592de
|
more tooltips
|
2014-08-13 15:11:05 -04:00 |
|
Bill Burke
|
29691a3167
|
Merge pull request #626 from patriot1burke/master
more tooltips, change password
|
2014-08-13 12:17:48 -04:00 |
|
Bill Burke
|
517a2b99d7
|
more tooltips
|
2014-08-13 12:17:20 -04:00 |
|
Bill Burke
|
edf73af508
|
change password
|
2014-08-13 10:35:49 -04:00 |
|
Bill Burke
|
4a5ea08a2a
|
Merge pull request #625 from patriot1burke/master
tooltips
|
2014-08-13 09:42:09 -04:00 |
|
Bill Burke
|
7b86cca649
|
better tooltip user
|
2014-08-13 09:40:43 -04:00 |
|
Bill Burke
|
c77b7cd7d6
|
fix required user tooltip
|
2014-08-13 09:38:56 -04:00 |
|
Bill Burke
|
7ae342452e
|
Merge pull request #623 from patriot1burke/master
tooltips
|
2014-08-12 16:31:25 -04:00 |
|
Bill Burke
|
4438aa6606
|
tooltips
|
2014-08-12 16:22:26 -04:00 |
|
mposolda
|
687aa78567
|
Fix issue in sync admin UI
|
2014-08-12 19:12:05 +02:00 |
|
mposolda
|
4bac0474c6
|
Sync UI for generic providers
|
2014-08-12 18:12:28 +02:00 |
|
mposolda
|
f0b66a2241
|
Admin console UI for sync of users from LDAP. Sync fixes
|
2014-08-12 18:12:27 +02:00 |
|
Bill Burke
|
51b71e8f20
|
Merge pull request #621 from patriot1burke/master
refactor UI screens, remove breadcrumbs
|
2014-08-12 11:09:50 -04:00 |
|
Bill Burke
|
8615515b9a
|
refactor UI screens, remove breadcrumbs
|
2014-08-12 11:07:39 -04:00 |
|
Stian Thorgersen
|
f95418dfc9
|
KEYCLOAK-592 Display login form with error message if trying to login with social provider where email already exists
|
2014-08-12 12:06:13 +01:00 |
|
Bill Burke
|
100de5a55e
|
menu
|
2014-08-11 17:47:55 -04:00 |
|
Bill Burke
|
7c97e02715
|
X-Frame-Options, Content-Security-Policy
|
2014-08-11 17:45:01 -04:00 |
|
Stian Thorgersen
|
7f96770089
|
Added tooltip to realm enabled button
|
2014-08-11 16:13:38 +01:00 |
|
Bill Burke
|
9aa6b4cbfa
|
optimize imports
|
2014-08-10 12:17:45 -04:00 |
|
Bill Burke
|
ad94b94833
|
enlarge URL html input
|
2014-08-10 11:49:58 -04:00 |
|
mposolda
|
dc50c312cb
|
Configurable if pagination and connectionPooling are supported in LDAP
|
2014-08-08 12:09:08 +02:00 |
|
Bill Burke
|
839d823edd
|
change delete msg
|
2014-08-06 20:48:48 -04:00 |
|
Bill Burke
|
e04af84ac0
|
bump version
|
2014-08-06 09:00:23 -04:00 |
|
Bill Burke
|
905061e2b7
|
bump version
|
2014-08-05 20:52:50 -04:00 |
|
Bill Burke
|
12c9475bfc
|
general settings split up
|
2014-08-05 20:26:29 -04:00 |
|
Bill Burke
|
5b5fea347a
|
improved oauth login/grant
|
2014-08-05 19:36:19 -04:00 |
|
Bill Burke
|
d049007412
|
delete app/realm/client buttons
|
2014-08-05 17:34:23 -04:00 |
|
Bill Burke
|
cc14a3b288
|
rename token settings menu to timeout settings
|
2014-08-05 17:28:20 -04:00 |
|
Bill Burke
|
992b365eab
|
choose realm
|
2014-08-05 17:18:11 -04:00 |
|
Bill Burke
|
3882cc4aa8
|
fix console session logoutAll
|
2014-08-05 17:16:46 -04:00 |
|
Bill Burke
|
ea0ceeb65d
|
Merge pull request #589 from patriot1burke/master
app full scope
|
2014-08-04 16:26:51 -04:00 |
|
Bill Burke
|
731d75c756
|
app full scope by default
|
2014-08-04 16:04:10 -04:00 |
|
mposolda
|
c2e2a46025
|
Adding property to configure if userAccountControls should be updated in Active Directory after user set his password
|
2014-08-04 21:32:56 +02:00 |
|
mposolda
|
5edb84ccfb
|
Ensure that displayName is persisted. Add 'user' to ActiveDirectory classes
|
2014-08-04 16:42:48 +02:00 |
|
Bill Burke
|
ae66b1b88e
|
fix view all users
|
2014-08-03 11:03:39 -04:00 |
|
Bill Burke
|
101a72cd65
|
remove AuthenticationProvider/Link
|
2014-08-01 18:03:48 -04:00 |
|
Stian Thorgersen
|
6cbeeb1b1a
|
KEYCLOAK-591 Require SSL for all external requests by default
|
2014-08-01 13:52:04 +01:00 |
|
Bill Burke
|
9f6c206078
|
ldap edit mode
|
2014-07-31 17:28:48 -04:00 |
|
Bill Burke
|
a084695978
|
support registration ldap
|
2014-07-31 15:22:20 -04:00 |
|
Bill Burke
|
94c06f3f5d
|
fed ui
|
2014-07-31 13:13:48 -04:00 |
|
Bill Burke
|
b72a7db6fe
|
federation display name
|
2014-07-31 10:51:04 -04:00 |
|
Bill Burke
|
d0dc75c06f
|
federation ui
|
2014-07-30 22:52:39 -04:00 |
|
Stian Thorgersen
|
50bc53d673
|
KEYCLOAK-562 Cache theme instances
|
2014-07-30 16:06:08 +01:00 |
|
Stian Thorgersen
|
fcc4781e3a
|
Updated admin endpoints and console to use oauth client name/clientId to retrieve a oauth client
|
2014-07-30 14:10:25 +01:00 |
|
Bill Burke
|
f275ecf6d5
|
cache settings
|
2014-07-18 11:30:10 -04:00 |
|
Stian Thorgersen
|
72d240a57e
|
KEYCLOAK-435 Added pagination support for users
|
2014-07-16 17:54:11 +01:00 |
|
Stian Thorgersen
|
3f68180ee7
|
KEYCLOAK-512 Pagination support for sessions
|
2014-07-14 11:49:59 +01:00 |
|
Bill Burke
|
15d7568792
|
configurable hash iterations
|
2014-07-07 12:11:45 -04:00 |
|
Stian Thorgersen
|
34a1923d18
|
Refactor to prepar for splitting model
|
2014-06-27 09:39:06 +01:00 |
|
mposolda
|
8dce5a90bb
|
LDAP: configurable LDAP Object Classes for User
|
2014-06-25 07:59:58 +02:00 |
|
mposolda
|
b1cfab34fd
|
Support for test of LDAP connection and authentication
|
2014-06-24 10:03:14 +02:00 |
|
mposolda
|
159a5e20bf
|
Possibility to configure ldap attribute, which is mapped to username, through admin console
|
2014-06-23 17:54:11 +02:00 |
|
Stian Thorgersen
|
df2305eb02
|
Bumped version to 1.0-beta-4-SNAPSHOT
|
2014-06-19 10:19:10 +01:00 |
|
Stian Thorgersen
|
3b55248e6c
|
KEYCLOAK-533
|
2014-06-17 15:30:50 +01:00 |
|
Stian Thorgersen
|
6cabf3e57d
|
KEYCLOAK-530
|
2014-06-17 14:11:31 +01:00 |
|
Stian Thorgersen
|
896c32a660
|
KEYCLOAK-520
|
2014-06-17 11:21:36 +01:00 |
|
mposolda
|
0bfcbdb359
|
Support for Active Directory and RHDS
|
2014-06-09 16:20:19 +02:00 |
|
Bill Burke
|
d5b34a0b41
|
bump version again
|
2014-06-02 13:12:04 -04:00 |
|
Bill Burke
|
0fcf80dd6e
|
bump version
|
2014-06-02 12:21:58 -04:00 |
|
Stian Thorgersen
|
2025d314ec
|
Bump version to 1.0.beta2-SNAPSHOT
|
2014-05-30 08:52:03 +01:00 |
|
Bill Burke
|
2ae3775841
|
bump version
|
2014-05-29 12:12:33 -04:00 |
|
Stian Thorgersen
|
fe236cabd3
|
Merge pull request #431 from mposolda/master
Change default timeouts for testrealm.json bundled in examples, Fix admin-access-app example
|
2014-05-29 10:55:35 +01:00 |
|
mposolda
|
06b9499805
|
Fixing typo in admin console causing errors when change passwordCredentialsGrant
|
2014-05-29 11:42:54 +02:00 |
|
Stian Thorgersen
|
0b68e52b83
|
Fix Cannot read property 'realm' of undefined
|
2014-05-29 10:20:49 +01:00 |
|
Stian Thorgersen
|
df19700f69
|
Deploy server war and dist bundles to Maven repo. Also added '-parent' to some parent poms where this was missing
|
2014-05-28 15:32:20 +01:00 |
|
Bill Burke
|
ab2932f75e
|
effective roles to oauth
|
2014-05-23 19:01:09 -04:00 |
|
Bill Burke
|
81083ef470
|
Merge remote-tracking branch 'upstream/master'
|
2014-05-23 18:22:34 -04:00 |
|
Bill Burke
|
e4232c73c6
|
admin rest api example
|
2014-05-23 18:20:55 -04:00 |
|
Bill Burke
|
fbef9f7691
|
default web origins
|
2014-05-23 16:15:00 -04:00 |
|
Bill Burke
|
97f3a3feef
|
Merge pull request #419 from patriot1burke/master
admin cors
|
2014-05-23 16:12:08 -04:00 |
|
Bill Burke
|
54cc095ff5
|
admin cors support
|
2014-05-23 16:02:14 -04:00 |
|
Stian Thorgersen
|
0ad4d5cc47
|
Change 'Composite roles' to 'Effective roles' on role mapping/scope pages
|
2014-05-23 16:44:55 +01:00 |
|
mposolda
|
bb7a809ab5
|
Fixing typo
|
2014-05-23 11:19:17 +02:00 |
|
Stian Thorgersen
|
142b155460
|
Merge pull request #417 from mposolda/master
At least one redirect_uri must be available for oauthClients and applica...
|
2014-05-23 10:11:06 +01:00 |
|
Stian Thorgersen
|
0f6bc9c5c7
|
KEYCLOAK-492
Can't add scope on application role to application
|
2014-05-23 10:10:19 +01:00 |
|
mposolda
|
e600d7c449
|
At least one redirect_uri must be available for oauthClients and applications, which are not bearer-only
|
2014-05-23 10:55:43 +02:00 |
|
Stian Thorgersen
|
37327be521
|
KEYCLOAK-482
Cannot read property 'realm' of undefined
|
2014-05-23 09:36:14 +01:00 |
|
mposolda
|
5c378cbd9d
|
Invalid active tab when on token-settings page
|
2014-05-23 08:51:06 +02:00 |
|
Stian Thorgersen
|
0574302840
|
Fix dialog for resetting user password
|
2014-05-22 15:39:31 +01:00 |
|
Stian Thorgersen
|
fad0a7728c
|
Make add redirect-uri and web-origin use same l&f
|
2014-05-22 15:10:22 +01:00 |
|
Stian Thorgersen
|
86ad7292af
|
Fix updating sessions after logout session
|
2014-05-22 14:51:36 +01:00 |
|
Bill Burke
|
0d9e14d4c7
|
Merge remote-tracking branch 'upstream/master'
|
2014-05-21 10:56:21 -04:00 |
|
Stian Thorgersen
|
10ae457237
|
Fixes to admin console
|
2014-05-21 14:10:59 +01:00 |
|
Stian Thorgersen
|
d68131ac00
|
KEYCLOAK-475
Log is shown in menu when audit is disabled for realm
|
2014-05-21 12:05:32 +01:00 |
|
Stian Thorgersen
|
a5a2848251
|
KEYCLOAK-476
theme/account/patternfly/img/icon-sidebar-active.svg not found
|
2014-05-21 10:40:15 +01:00 |
|
Stian Thorgersen
|
eb47d43497
|
For installed app urn redirect to a page instead of returning the html, this is to prevent NPE if page is refreshed
|
2014-05-21 10:32:03 +01:00 |
|
Stian Thorgersen
|
fd9317a295
|
KEYCLOAK-474
Code not visible for urn:ietf:wg:oauth:2.0:oob
|
2014-05-21 09:52:02 +01:00 |
|
Stian Thorgersen
|
c2075af7f7
|
Fix Twitter for localhost
|
2014-05-21 08:47:58 +01:00 |
|
Bill Burke
|
ca6de3e486
|
simpler applicaiton create page
|
2014-05-20 17:45:14 -04:00 |
|
Bill Burke
|
ae3c4e8459
|
default web origin is redirect uris
|
2014-05-20 17:40:45 -04:00 |
|
Bill Burke
|
8e79f550b0
|
Merge remote-tracking branch 'upstream/master'
|
2014-05-20 16:49:28 -04:00 |
|
Bill Burke
|
0137918701
|
urn
|
2014-05-20 16:49:25 -04:00 |
|
Stian Thorgersen
|
b09e2f697e
|
Email audit listener
|
2014-05-20 17:04:17 +01:00 |
|
Bill Burke
|
57f0ea0638
|
Merge remote-tracking branch 'upstream/master'
|
2014-05-20 09:27:18 -04:00 |
|
Bill Burke
|
f723ac79d1
|
redirect not required with bearer only
|
2014-05-20 09:19:04 -04:00 |
|
Stian Thorgersen
|
cc97265c06
|
Add realm option to enable/disable Resource Owner Password Credentials Grant
|
2014-05-20 11:32:22 +01:00 |
|
Stian Thorgersen
|
8d1149dc07
|
Add email theme config for realm
|
2014-05-20 11:00:43 +01:00 |
|
Bill Burke
|
11c23a7945
|
require redirect
|
2014-05-19 14:44:36 -04:00 |
|
Stian Thorgersen
|
a3d08e7191
|
Added theme support to emails
|
2014-05-19 17:34:58 +01:00 |
|
Bill Burke
|
7e8b16f975
|
acct svc + sessions
|
2014-05-19 17:34:48 +01:00 |
|
Bill Burke
|
c2bf6c3822
|
Merge remote-tracking branch 'upstream/master'
|
2014-05-17 14:24:37 -04:00 |
|
Bill Burke
|
ab8de6ba25
|
client user-session association
|
2014-05-17 14:24:32 -04:00 |
|
Stian Thorgersen
|
855269f35d
|
Added 'keycloak-server.json' for configuring the server
Added SPI interface to detect SPI's
Converted Model to SPI/Provider to be loaded through ProviderSessionFactory
|
2014-05-16 17:33:22 +01:00 |
|
Bill Burke
|
610eaaaaff
|
Merge pull request #387 from cardosogabriel/POLISHING_UI
UI POLISHING: design styles and content
|
2014-05-16 06:34:09 -04:00 |
|
Gabriel Cardoso
|
8e7b0022a6
|
UI POLISHING: design styles and content
|
2014-05-15 15:22:38 -03:00 |
|
Bill Burke
|
27efd3c0a4
|
ssoSessionIdleTimeout refactor
|
2014-05-15 13:53:28 -04:00 |
|
Bill Burke
|
26f6da10dd
|
Merge pull request #385 from patriot1burke/master
Improved role and scope mapping screens
|
2014-05-14 14:50:52 -04:00 |
|
Bill Burke
|
7ba8e09aef
|
improved scope screen
|
2014-05-14 14:50:11 -04:00 |
|
Stian Thorgersen
|
643daadf60
|
Updated session status iframe for JavaScript adapter to be created automatically, and to invoke onAuthLogout callback if user is logged out
|
2014-05-14 17:46:30 +01:00 |
|
Bill Burke
|
0e0dfb60e0
|
composite role mapping listing
|
2014-05-14 10:37:50 -04:00 |
|
Stian Thorgersen
|
f4f9b1e323
|
KEYCLOAK-431 View open sessions, and logout all sessions, through account management
|
2014-05-14 11:56:28 +01:00 |
|
Bill Burke
|
01d22c3aab
|
angular example
|
2014-05-13 12:07:28 -04:00 |
|
Bill Burke
|
eb9335f706
|
aerogear
|
2014-05-12 18:34:17 -04:00 |
|
Bill Burke
|
b1a480c20d
|
fix create realm
|
2014-05-12 15:42:10 -04:00 |
|
Bill Burke
|
1e1991e285
|
per-realm admin
|
2014-05-12 10:12:31 -04:00 |
|
Bill Burke
|
1194e40ef2
|
iframe check login
|
2014-05-10 11:23:44 -04:00 |
|
Bill Burke
|
d957cc4883
|
Merge remote-tracking branch 'upstream/master'
|
2014-05-08 20:03:20 -04:00 |
|
Bill Burke
|
2d949b63b5
|
keycloak.js login for admin
|
2014-05-08 19:55:57 -04:00 |
|
mposolda
|
c51011acef
|
KEYCLOAK-354 Possibility for admin to see social links of some user in admin console
|
2014-05-07 17:28:13 +02:00 |
|
mposolda
|
6b1e0401ba
|
KEYCLOAK-361 it shouldn't be possible to remove last social link if user don't have password
|
2014-05-07 17:28:13 +02:00 |
|
Stian Thorgersen
|
8286d1ce34
|
Fix breadcrumb for audit pages£
|
2014-05-06 12:26:17 +01:00 |
|
Stian Thorgersen
|
8fa3425886
|
KEYCLOAK-211 Enable social only login
|
2014-04-30 11:57:44 +01:00 |
|
Stian Thorgersen
|
646e762cbe
|
Ensure user loginName and email unique within realm
|
2014-04-29 17:15:28 +01:00 |
|
Stian Thorgersen
|
1d94649b96
|
Ensure application and client names are unique within realm
|
2014-04-29 12:03:09 +01:00 |
|
Stian Thorgersen
|
d6e5e376bf
|
Theme support for admin
|
2014-04-25 13:58:58 +01:00 |
|
Stian Thorgersen
|
d57cd1aa91
|
Added support for common resources to themes
|
2014-04-24 09:26:19 +01:00 |
|
Bill Burke
|
2b8d2288fb
|
more brute force detection
|
2014-04-14 18:58:45 -04:00 |
|
Bill Burke
|
b41c45d40a
|
remove transitive dependencies
|
2014-04-10 11:29:47 -04:00 |
|
mposolda
|
58083fbb96
|
Hide password tab in acct management if passwordUpdate not supported
|
2014-04-04 23:47:12 +02:00 |
|
Stian Thorgersen
|
8caf3fa83a
|
Added details to log view in acct mngmt
|
2014-04-04 11:01:18 +01:00 |
|
Stian Thorgersen
|
3433227fa7
|
Added audit log to account mngmt
|
2014-04-03 16:27:31 +01:00 |
|
Stian Thorgersen
|
e6067c915d
|
Added ProviderSession to requests
|
2014-04-03 16:27:31 +01:00 |
|
Andrea Vibelli
|
84f1e1b56e
|
Extraction into properties of maven-compiler-plugin source and target
|
2014-03-31 11:17:16 +02:00 |
|
Andrea Vibelli
|
37fdc50fb4
|
Remove warnings about no schema definition in pom.xml files
|
2014-03-31 10:44:22 +02:00 |
|
Stian Thorgersen
|
702ae0307e
|
Fixes to account referrer to allow configurable referrer uri based on app redirect uri
|
2014-03-19 16:52:41 +00:00 |
|
Bill Burke
|
7763da1273
|
bump version to beta-1 snapshot
|
2014-03-13 11:24:38 -04:00 |
|
Bill Burke
|
1c6b867079
|
bump version
|
2014-03-13 10:58:22 -04:00 |
|
Stian Thorgersen
|
ee5cab04e0
|
Set next version
|
2014-03-13 09:10:42 +00:00 |
|
Bill Burke
|
3ff8d0fd1f
|
bump version
|
2014-03-12 16:48:12 -04:00 |
|
Stian Thorgersen
|
6dc156712e
|
KEYCLOAK-359 Add user friendly username for social links
|
2014-03-12 08:52:47 +00:00 |
|
Viliam Rockai
|
0dbd4417af
|
KEYCLOAK-360 fixed account template menu
|
2014-03-11 18:24:10 +01:00 |
|
Viliam Rockai
|
d1b1a98a0a
|
KEYCLOAK-356 added autofocus to the new passwd field
|
2014-03-11 18:24:10 +01:00 |
|