Pedro Igor
d04d2bb852
Allow removing users federated from a kerberos provider
...
Closes #31603
Signed-off-by: Pedro Igor <pigor.craveiro@gmail.com>
2024-08-13 18:47:55 +02:00
Pedro Ruivo
3e0a185070
Remove deprecated EnvironmentDependentProviderFactory.isSupported method
...
Closes #26280
Signed-off-by: Pedro Ruivo <pruivo@redhat.com>
2024-04-19 16:36:49 +02:00
Pedro Igor
52ba9b4b7f
Make sure attribute metadata from user storage providers are added only for the provider associated with a federated user
...
Closes #28248
Signed-off-by: Pedro Igor <pigor.craveiro@gmail.com>
2024-04-08 09:05:16 -03:00
Martin Kanis
84603a9363
Map Store Removal: Rename Legacy* classes ( #26273 )
...
Closes #24105
Signed-off-by: Martin Kanis <mkanis@redhat.com>
2024-01-23 13:50:31 +00:00
mposolda
479e6bc86b
Update Kerberos provider for user-profile
...
closes #25074
Signed-off-by: mposolda <mposolda@gmail.com>
2023-11-29 15:21:26 -03:00
mposolda
57e51e9dd4
Use an original domain name of Kerberos Principal in UserModel attribute instead of configured value of Kerberos realm in User federation
...
closes #20045
2023-08-30 13:24:48 +02:00
Marek Posolda
6f989fc132
Fallback to next LDAP/Kerberos provider when not able to find authenticated Kerberos principal ( #22531 )
...
closes #22352 #9422
2023-08-29 11:21:01 +00:00
mposolda
a804400c84
Added KERBEROS feature. Disable it when running tests on FIPS
...
closes #14966
2023-01-25 18:38:46 +01:00
Tomohiro Nagai
a4f6134ba3
Support kerberos IllegalArgumentException
...
closes #10672
2022-11-16 08:19:32 +01:00
Tomohiro Nagai
ba369a2c2b
Support for communication timeout with kerberos server
...
Closes #10668
2022-11-16 08:17:35 +01:00
Michal Hajas
883e83e625
Remove deprecated methods from data providers and models
...
Closes #14720
2022-10-25 09:01:33 +02:00
Alexander Schwartz
cb0c881821
rename SingleEntityCredentialManager to SubjectCredentialManager
2022-06-21 08:53:06 +02:00
Alexander Schwartz
1bc6133e4e
redirect calls to userLocalStorage from legacy modules (federation, ldap, sssd, kerberos)
2022-06-21 08:53:06 +02:00
Hynek Mlnarik
e396d0daa1
Renaming SingleUserCredentialManager and UserModel.getUserCredentialManager():
...
- class SingleUserCredentialManager to SingleEntityCredentialManager
- method UserModel.getUserCredentialManager() to credentialManager()
Renaming of API without "get" prefix to make it consistent with other APIs like for example with KeycloakSession
2022-06-21 08:53:06 +02:00
Alexander Schwartz
bc8fd21dc6
SingleUserCredentialManager moving in
...
- UserStorageManager now handles authentication for old Kerberos+LDAP style
- new getUserByCredential method in MapUserProvider would eventually do the same.
2022-06-21 08:53:06 +02:00
Réda Housni Alaoui
5d87cdf1c6
KEYCLOAK-6455 Ability to require email to be verified before changing ( #7943 )
...
Closes #11875
2022-05-09 18:52:22 +02:00
Michal Hajas
ba8e2fef6b
KEYCLOAK-15524 Cleanup user related interfaces
2021-01-18 16:56:10 +01:00
Stefan Guilhen
edef93cd49
[KEYCLOAK-16232] Streamify the UserCredentialStore and UserCredentialManager interfaces
2020-12-07 19:48:35 +01:00
mposolda
fea7b4e031
KEYCLOAK-12424 SPNEGO / Kerberos sends multiple 401 responses with WWW-Authenticate: Negotiate header when kerberos token is invalid
2020-01-09 10:21:24 +01:00
AlistairDoswald
4553234f64
KEYCLOAK-11745 Multi-factor authentication ( #6459 )
...
Co-authored-by: Christophe Frattino <christophe.frattino@elca.ch>
Co-authored-by: Francis PEROT <francis.perot@elca.ch>
Co-authored-by: rpo <harture414@gmail.com>
Co-authored-by: mposolda <mposolda@gmail.com>
Co-authored-by: Jan Lieskovsky <jlieskov@redhat.com>
Co-authored-by: Denis <drichtar@redhat.com>
Co-authored-by: Tomas Kyjovsky <tkyjovsk@redhat.com>
2019-11-14 14:45:05 +01:00
mposolda
575851d45c
KEYCLOAK-6038 Kerberos cross-realm trust test
2018-08-10 13:31:36 +02:00
Hisanobu Okuda
3d0512efd8
KEYCLOAK-3842 SPNEGO: Support for multiple kerberos realms
2017-12-14 12:54:20 +01:00
mposolda
e91dd011c5
KEYCLOAK-4438 Disable kerberos flow when provider removed
2017-06-21 09:38:20 +02:00
Bill Burke
c3e72b11db
KEYCLOAK-4382
2017-02-13 10:51:10 -05:00
Bill Burke
79dede8e78
KEYCLOAK-4363
2017-02-01 10:19:15 -05:00
mposolda
14669dfbc5
KEYCLOAK-4178 Bad error message when kerberos provider unavailable
2017-01-09 16:56:58 +01:00
mposolda
a09bc6520f
KEYCLOAK-2888 KEYCLOAK-3927 Fully migrate kerberos tests to the new testsuite
2017-01-09 13:50:41 +01:00
Bill Burke
1f0600044a
KEYCLOAK-3967
2016-12-08 19:29:02 -05:00
Bill Burke
ccbd8e8c70
remove User Fed SPI
2016-11-23 16:06:44 -05:00
Bill Burke
19575b2c8f
port kerberos
2016-11-21 11:33:44 -05:00
Bill Burke
cc0eb47814
merge
2016-11-14 15:09:41 -05:00
Stian Thorgersen
7e33f4a7d1
KEYCLOAK-3882 Split server-spi into server-spi and server-spi-private
2016-11-10 13:28:42 +01:00
Bill Burke
c75dcb90c2
ldap port
2016-11-04 21:25:47 -04:00
Bill Burke
73e3f2a89b
REST API for disable cred type
2016-10-26 15:48:45 -04:00
Bill Burke
8967ca4066
refactor mongo entities, optimize imports
2016-09-28 15:25:39 -04:00
Bill Burke
7209a95dce
credential refactoring
2016-09-22 08:34:45 -04:00
mposolda
7f32ce810a
KEYCLOAK-1928 Kerberos working with IBM JDK
2016-02-26 09:16:39 +01:00
Stian Thorgersen
c7a8742a36
KEYCLOAK-1524
...
Source code headers
2016-02-03 11:20:22 +01:00
mposolda
db76655717
KEYCLOAK-2431 Ensure users removed through UserManager to properly invoke callbacks. Make UserSessionPersister implementations more resistent when user was not properly removed
2016-02-03 10:16:39 +01:00
mposolda
1747e0981f
KEYCLOAK-2154 Added Group mapper for LDAP. LDAP mappers improvements and fixes
2015-12-22 08:54:09 +01:00
Markus Backes
1bd9b18803
treat principal name case insensitive
...
* Kerberos login with active directory failed with invalid username or password because AD treats principal names in a case insensitive way (https://ssimo.org/blog/id_016.html )
2015-11-17 09:32:14 +01:00
Bill Burke
33ac048c8c
resolve conflicts
2015-11-11 18:06:39 -05:00
mposolda
adbf2b22ad
KEYCLOAK-1750 Improve first time login with social. Added 'first broker login' flow
2015-11-09 10:34:55 +01:00
Bill Burke
d896800ec6
groups initial
2015-10-29 16:33:02 -04:00
mposolda
4587fd23b6
KEYCLOAK-1929 Change package names. Fix Fuse demo
2015-10-16 16:30:42 +02:00
mposolda
4f6d3c8dca
KEYCLOAK-1815 Reduce info logging
2015-09-30 16:35:56 +02:00
Stian Thorgersen
75c0d5089f
KEYCLOAK-1878
...
Add Base64 to Keycloak core
2015-09-25 07:02:25 +02:00
Marko Strukelj
95967b9c79
KEYCLOAK-1852 Improve Kerberos example documentation and user experience
2015-09-16 12:22:56 +02:00
mposolda
09994d1730
KEYCLOAK-1487 Support for multiple values of one UserModel attribute. LDAP multivalued attribute support
2015-06-29 14:56:40 +02:00
mposolda
1490f106f2
KEYCLOAK-599 Added UserFederationMappers. Added UserAttributeLDAPFederationMapper
2015-05-22 21:07:32 +02:00