Bruno Oliveira da Silva
58e8110c8d
[KEYCLOAK-19680] Upgrade the OWASP Java HTML Sanitizer ( #8657 )
2021-11-03 15:56:32 -03:00
Hynek Mlnarik
6966e0cfe9
KEYCLOAK-19749 Optimize DefaultModelCriteria creation
2021-11-03 17:42:26 +01:00
Dominik Guhr
b37f2d5915
KEYCLOAK-19396_remove_logmsg
2021-11-03 11:44:18 -03:00
Pedro Igor
eaa96f6147
[KEYCLOAK-18255] - Vault Support in Dist.X
2021-11-03 09:23:33 -03:00
Alec Henninger
62482eb313
KEYCLOAK-19721: Server error (NullPointerException) when trying to view users using KeycloakServer
2021-11-02 14:59:20 +01:00
Leonardo Brancalhão
a2a788ec39
KEYCLOAK-18401 Oracle test fixes
2021-11-02 11:55:38 +01:00
Martin Bartoš
bfce612641
KEYCLOAK-18338 Fix update user account with configured SSSD
2021-11-02 08:42:07 +01:00
Pedro Igor
9dfcaf0162
[KEYCLOAK-19687] - Moving cluster config parsing to build time
2021-11-01 10:26:48 -03:00
Martin Bartoš
340973b9cf
KEYCLOAK-19333 Cannot override modules for Infinispan subsystem in distribution
2021-11-01 11:10:36 +01:00
Hynek Mlnarik
877ae96590
KEYCLOAK-18854 Introduce storage-independent ModelCriteriaBuilder
2021-10-29 19:21:45 +02:00
Bruno Oliveira da Silva
b0b4d01760
[KEYCLOAK-19681] Remove unused package-lock.json file in the main repository
2021-10-29 07:57:21 +02:00
Joerg Matysiak
afc5cb4d14
KEYCLOAK-19617 Simplify creation of custom user profiles
...
* DeclarativeUserProfileProvider passes its ID to DeclarativeUserProfileModel, so this also works for derived classes.
* Moved creation of declarative user profile model to a protected factory method to allow subclasses to provide their own implementation.
* Added integration tests for custom user profile
* configured declarative-user-profile as default user profile provider in test servers
* Restore previously configured default provider after test with special provider settings
* Some refactoring in SpiProviderSwitchingUtils
2021-10-28 08:26:11 -03:00
Dominik Guhr
5628370099
KEYCLOAK-19307 provide hints in CLI
2021-10-27 15:05:04 -03:00
Martin Kanis
af97849feb
KEYCLOAK-19030 Implement HotRodConnectionProvider
2021-10-27 14:07:19 +02:00
Jon Koops
36f7139bdd
Add new personal access token for installing new Admin UI
2021-10-26 16:03:27 +02:00
Takashi Norimatsu
0d62c6d498
KEYCLOAK-19565 Client Policies : Wrong SecureLogoutExecutor's provider ID
2021-10-25 13:49:48 +02:00
Hynek Mlnarik
53f02a50f6
KEYCLOAK-19562 Introduce generic trees
2021-10-25 13:28:48 +02:00
Dominik Guhr
d6ae76d8f2
KEYCLOAK-19599 Update Quarkus to 2.4.0.Final
2021-10-25 09:12:34 +02:00
Konstantinos Georgilakis
a5c8c45551
KEYCLOAK-19388 correct AttributeConsumingService bug in SAML SP metadata
2021-10-21 20:24:46 +02:00
Michal Hajas
cfbb7f5553
KEYCLOAK-19593 Remove CRUD operations from MapStorage interface
...
Signed-off-by: Michal Hajas <mhajas@redhat.com>
2021-10-21 17:01:33 +02:00
Stian Thorgersen
808e0c821a
Update GOVERNANCE.md
2021-10-21 12:06:00 +02:00
Stian Thorgersen
953c936992
Update GOVERNANCE.md
2021-10-21 12:06:00 +02:00
Takashi Norimatsu
263161ff66
KEYCLOAK-19540 FAPI 2.0 Baseline : Reject Resource Owner Password Credentials Grant
2021-10-21 09:13:12 +02:00
Miklín Vojtěch
44ec565109
KEYCLOAK-19522: update login messages_cs
2021-10-20 19:13:37 +02:00
Pham Hoang Nam
e87952d1ad
Fix logout-all enpoint return json format
2021-10-20 11:37:49 -03:00
Benjamin Weimer
8d1c3bbeb0
KEYCLOAK-19076 Entrypoint of Keycloak Docker Image that's used in
...
performance tests is not executable for jboss user
2021-10-20 12:35:32 +02:00
Dominik Guhr
02355403e9
KEYCLOAK-19582 Quarkus update to 2.4.0.CR1
2021-10-19 15:24:38 -03:00
Thomas Darimont
9857a04895
KEYCLOAK-16107 Enable ScriptBasedOIDCProtocolMapper to return JSON objects directly
...
We now allow to return JSON objects directly from a ScriptBasedOIDCProtocolMapper, by
adding support to turn objects that implement the java.util.Map into JsonNodes.
Previously returning JSON objects directly caused an exception during runtime.
2021-10-19 11:21:26 -03:00
OskarsPakers
65ec15efc7
Convert utf8 code to symbols
2021-10-19 15:34:23 +02:00
OskarsPakers
01b92220d2
[feature/KEYCLOAK-15976]: KEYCLOAK-15976 Latvian language support
2021-10-19 15:34:23 +02:00
Alec Henninger
c392538f69
KEYCLOAK-19575: Different user authenticated results in server error instead of bad request
2021-10-19 13:52:11 +02:00
Pedro Igor
b4c837f148
[KEYCLOAK-19564] - Avoid split packages in Dist.X
2021-10-18 14:38:24 -03:00
Stian Thorgersen
ecb1bfa69a
Update MAINTAINERS.md
2021-10-18 15:46:35 +02:00
Dominik Guhr
7b135c4dfc
KEYCLOAK-19461 Unignore OpenShiftTokenReviewEndpointTest
2021-10-18 08:56:43 -03:00
Dominik Guhr
c45a6fde12
KEYCLOAK-19547 Switch arquillian quarkus container to use autobuild to prevent timeo… ( #8576 )
...
* KEYCLOAK-19547 Switch arquillian quarkus container to use autobuild to prevent timeouts when reaugmentation is longer than 10s
Co-authored-by: Dominik Guhr <dguhr@redhat.com>
2021-10-18 08:53:12 -03:00
Hynek Mlnarik
8ee992e638
KEYCLOAK-19482 Generate map entity cloners
2021-10-18 13:14:14 +02:00
Douglas Palmer
73f0474008
[KEYCLOAK-19422] ClassLoaderTheme and ClasspathThemeResourceProviderFactory allows reading any file available as a resource to the classloader
2021-10-18 10:23:06 +02:00
Václav Muzikář
7d0af8519b
KEYCLOAK-19080 Simplify the RHSSO setup in an OpenShift Disconnected cluster
...
KEYCLOAK-19080 Simplify the RHSSO setup in an OpenShift Disconnected cluster
2021-10-18 09:35:32 +02:00
mposolda
7010017e0e
KEYCLOAK-19555 Improvements in ConsentRequiredExecutor of client policies
2021-10-16 14:11:18 +02:00
Dominik Guhr
a3b23700ea
KEYCLOAK-19553 Fix Resteasy Bug in Authenticators for Keycloak.X
2021-10-15 14:24:46 -03:00
Thomas Darimont
b1bcd5d66e
KEYCLOAK-12754 Honor nested composite roles when creating roles via REST API ( #7097 )
...
* KEYCLOAK-12754 Honor nested composite roles when creating roles via REST API
- Validate composite roles when creating roles via REST API
2021-10-15 10:33:19 -03:00
Pedro Igor
982f0f93b4
[KEYCLOAK-19559] - Support for custom JPA model
2021-10-15 08:48:30 -03:00
mposolda
acd00a492b
KEYCLOAK-19556 Avoid auto-creating invalid redirect URL for FAPI clients
2021-10-15 11:17:59 +02:00
mposolda
c5432e71ad
KEYCLOAK-19557 Misleading label for client parameter 'Pushed Authorization Request Enabled'
2021-10-15 08:56:20 +02:00
Pedro Igor
27e74c41ff
[KEYCLOAK-19459] - Enabling ClientSearchTest to Dist.X
2021-10-14 17:08:06 -03:00
Pedro Igor
82e4f9a314
[KEYCLOAK-19459] - Supporting options with spaces
2021-10-14 17:08:06 -03:00
Pedro Igor
fa1544a25e
[KEYCLOAK-19309] - Minor fixes and improvements
2021-10-14 07:40:44 -03:00
maito1201
5d560c1051
KEYCLOAK-16426 add optional field to token parsed
2021-10-13 16:48:07 -03:00
maito1201
bf01ae0885
KEYCLOAK-16426 adapt signature to official spec
2021-10-13 16:48:07 -03:00
maito1201
f9fdee0fba
KEYCLOAK-16426 add attributes to keycloak.d.ts
2021-10-13 16:48:07 -03:00