Commit graph

1297 commits

Author SHA1 Message Date
Stian Thorgersen
ef56dca050 KEYCLOAK-1823
Annoying behaviour of validations in user registration form
2015-10-13 08:14:39 +02:00
Stian Thorgersen
85a886da18 KEYCLOAK-1823
Annoying behaviour of validations in user registration form
2015-10-13 07:30:31 +02:00
Stian Thorgersen
10b4bd24a4 Merge pull request #1706 from girirajsharma/Patch-Keycloak-1931
[KEYCLOAK-1931] UI doesn't reflect when flow is deleted.
2015-10-12 13:48:45 +02:00
Stian Thorgersen
788501f13d Merge pull request #1704 from AOEpeople/KEYCLOAK-1910
KEYCLOAK-1910, added same fix for registrations endpoint
2015-10-12 13:36:02 +02:00
Stian Thorgersen
2faf0eccdb Refactored client registration service 2015-10-12 08:31:39 +02:00
girirajsharma
115663a32d [KEYCLOAK-1932] Unable to create flow named exactly the same as removed NON-top level flow 2015-10-11 12:42:07 +05:30
Sebastian Rose
b277afa6d9 KEYCLOAK-1910, added same fix for registrations endpoint 2015-10-10 10:40:16 +02:00
Stian Thorgersen
8829fe8658 KEYCLOAK-1739 User registration form is not able to process diacritics 2015-10-09 09:52:25 +02:00
Stian Thorgersen
9ccb0b1f65 Merge pull request #1692 from stianst/fix-json-includes-null
KEYCLOAK-1896 Search for users returns null values
2015-10-09 09:50:30 +02:00
Stian Thorgersen
7bb70f2d00 Merge pull request #1681 from mstruk/i18n
KEYCLOAK-1152 Internationalization support for admin console
2015-10-09 09:50:20 +02:00
Stan Silvert
14079b950a KEYCLOAK-1933: Validate resource bundles for admin console 2015-10-08 15:23:27 -04:00
Sebastian Rose
173c112f8e KEYCLOAK-1927 2015-10-08 20:34:08 +02:00
Stian Thorgersen
67d8ca0207 KEYCLOAK-1896 Search for users returns null values 2015-10-08 20:15:53 +02:00
Marko Strukelj
e690f4e645 KEYCLOAK-1152 Internationalization support for admin console
- Added custom mapper fields localization
2015-10-08 17:11:06 +02:00
Stian Thorgersen
366a1629e5 KEYCLOAK-1749 Client registration service and client java api 2015-10-08 11:55:42 +02:00
Stian Thorgersen
894af03323 Merge pull request #1680 from ssilvert/i18n-in-java
KEYCLOAK-1152 i18n for text hard-coded in java source
2015-10-08 06:47:10 +02:00
Stan Silvert
c9437595b7 KEYCLOAK-1152 i18n for text hard-coded in java source
(ProtocolMapperUtils)
2015-10-07 11:34:34 -04:00
Stian Thorgersen
64ecc3b153 Merge pull request #1672 from ssilvert/KEYCLOAK-1882-add-locale-mapper-on-new-realm
KEYCLOAK-1882 Also add locale mapper when new realm is created.
2015-10-06 14:58:27 +02:00
Stian Thorgersen
cc41a1fd78 Merge pull request #1656 from gerbermichi/import2
swap import and migrate order (KEYCLOAK-1884)
2015-10-06 12:05:59 +02:00
Stan Silvert
28fad68486 KEYCLOAK-1882 Also add locale mapper when new realm is created. 2015-10-02 15:01:39 -04:00
Stian Thorgersen
53b86cbace Merge pull request #1671 from stianst/master
KEYCLOAK-1882 Add locale mapper to admin console clients during migra…
2015-10-02 15:09:43 +02:00
Stian Thorgersen
a53aebcddf KEYCLOAK-1882 Add locale mapper to admin console clients during migration 2015-10-02 13:43:41 +02:00
mposolda
7816f053a6 KEYCLOAK-1856 KEYCLOAK-1860 Fix onoffswitchvalue directive 2015-10-02 11:09:54 +02:00
Bill Burke
75343986b0 keycloak-common 2015-10-01 14:27:51 -04:00
mposolda
4f6d3c8dca KEYCLOAK-1815 Reduce info logging 2015-09-30 16:35:56 +02:00
Michael Gerber
acefd3cacd swap import and migrate order 2015-09-30 13:31:22 +02:00
mposolda
6fbb8ccf71 KEYCLOAK-904 Offline tokens - model changes, admin console, export/import, docs 2015-09-30 10:51:36 +02:00
Stian Thorgersen
4bd1d899db Merge pull request #1618 from ssilvert/i18n
KEYCLOAK-1152: i18n using angular-translate
2015-09-29 14:57:24 +02:00
Stian Thorgersen
55deedd3b8 KEYCLOAK-1868 Import clients through admin console
KEYCLOAK-1869 Add root url to clients that should be used to resolve relative urls
2015-09-29 12:16:05 +02:00
girirajsharma
c22b0f4da8 [KEYCLOAK-1880] Admin API Doesn't Detect Null Client 2015-09-27 14:57:16 +05:30
Stan Silvert
302d0b58cc Get locale from token via builtin mapper. 2015-09-26 20:11:06 -04:00
mposolda
046edbbd54 KEYCLOAK-904 Consents support. Added scopeParamRequired flag to RoleModel 2015-09-23 12:52:47 +02:00
Stian Thorgersen
7ac1d1f14c KEYCLOAK-1866
Allow changing name and view details of imported realm
2015-09-23 11:08:53 +02:00
dcampagna
43541d3028 Show error when username already exists (KEYCLOAK-1857) 2015-09-23 07:43:38 +02:00
dcampagna
fde4bc99aa Allow username change at first login (KEYCLOAK-1849) 2015-09-23 07:43:38 +02:00
mposolda
7ec3f86efb KEYCLOAK-904 Offline tokens 2015-09-21 10:28:30 +02:00
mposolda
c11539cccb docs and javadoc fixes 2015-09-21 10:13:41 +02:00
Stian Thorgersen
28f4409768 Merge pull request #1623 from mstruk/asciidoc
KEYCLOAK-1241 Can't build release with Java 8
2015-09-18 13:03:02 +02:00
Stian Thorgersen
364aecda2a Merge pull request #1627 from stianst/master
KEYCLOAK-1858
2015-09-18 13:02:38 +02:00
Stian Thorgersen
9bfbac6be5 KEYCLOAK-1858
JavaDoc aggregate fails during release if build not already executed
2015-09-18 10:11:51 +02:00
Bill Burke
9dc54815eb Merge pull request #1616 from dbarentine/master
Bug fixes
2015-09-17 14:01:13 -04:00
Marko Strukelj
71e2be5d3d KEYCLOAK-1241 Can't build release with Java 8
- Fix Null title in some build environments
2015-09-17 14:10:15 +02:00
Stian Thorgersen
4878073867 Merge pull request #1587 from mstruk/asciidoc
KEYCLOAK-1241 Can't build release with Java 8
2015-09-17 09:06:22 +02:00
Stian Thorgersen
2eaa03539c KEYCLOAK-1854
NPE in SystemInfoRepresentation if user.country or user.language not set
2015-09-17 07:38:37 +02:00
Marko Strukelj
8396b999a2 KEYCLOAK-1241 Can't build release with Java 8
- Speed up build by only building REST API doc during -Pjboss-release
2015-09-16 11:53:53 +02:00
Marko Strukelj
3bbe82057c KEYCLOAK-1241 Can't build release with Java 8
- Improve javadoc comments for new REST API documentation generation
2015-09-15 21:22:43 +02:00
Marko Strukelj
0c49fce78f KEYCLOAK-1241 Can't build release with Java 8 2015-09-15 21:22:43 +02:00
Dane Barentine
6291e90f9c KEYCLOAK-1844 Login endpoint needs to handle POST as well for SAML clients using HTTP-POST binding 2015-09-14 14:57:38 -07:00
Stian Thorgersen
3fd4d23bed Version bump 2015-09-09 11:27:21 +02:00
Stan Silvert
75bd8d4627 Load admin messages through Themes. 2015-09-08 15:22:50 -04:00
Stan Silvert
e118a06a09 Bundles now read from base theme instead of from classpath. Bundle names
no longer hard-coded.
2015-09-08 12:57:20 -04:00
Stan Silvert
4898d74c6d KEYCLOAK-1152 Initial commit for i18n support 2015-09-08 12:57:19 -04:00
mposolda
050c65a520 KEYCLOAK-1811 Pluggable client authentication config through adapter subsystem 2015-09-07 23:30:08 +02:00
mposolda
81f4c50574 KEYCLOAK-1799 Download adapter JSON config with proper adapter 2015-09-04 22:23:01 +02:00
mposolda
35e63a9398 KEYCLOAK-1801 Additional fix and cleanup 2015-09-04 15:19:43 +02:00
mposolda
6318964374 KEYCLOAK-1802 2015-09-04 12:21:45 +02:00
mposolda
bc189554aa KEYCLOAK-1795 Add just one clientAuthenticatorType per client 2015-09-04 00:09:54 +02:00
Bill Burke
a1cfc0a0ff KEYCLOAK-1792 2015-09-02 17:17:57 -04:00
Bill Burke
7d4b93e01e client session required actions 2015-09-02 16:30:16 -04:00
mposolda
5b9d1286cc KEYCLOAK-1789 KEYCLOAK-1759 Export/import fixes 2015-09-02 12:03:16 +02:00
mposolda
be8394158f KEYCLOAK-1780 documentation + Generic client authentication screen 2015-09-01 13:17:14 +02:00
Bill Burke
eec3a3d5c3 more mappers 2015-08-31 16:23:17 -04:00
Bill Burke
03006522e2 docs 2015-08-31 10:54:57 -04:00
Bill Burke
43fd24f02b Merge remote-tracking branch 'upstream/master' 2015-08-31 10:13:55 -04:00
Bill Burke
22ebb81650 refactor recover password 2015-08-31 10:13:42 -04:00
William DeCoste
ad497a66cd KEYCLOAK-1783 2015-08-29 08:57:04 -07:00
Vlastimil Elias
244d879d00 KEYCLOAK-1741 - Login form keeps "Username or email" field value after
reshown due validation error
2015-08-26 15:39:41 +02:00
Bill Burke
434197c10d Merge remote-tracking branch 'upstream/master' 2015-08-21 18:30:52 -04:00
Bill Burke
d4af694c6f refactor profile and totp update 2015-08-21 18:30:39 -04:00
Bill Burke
f245b67036 totp refactor 2015-08-21 17:53:26 -04:00
Bill Burke
945673c7da Merge pull request #1558 from patriot1burke/master
refactor update password
2015-08-21 17:27:42 -04:00
Bill Burke
165fba6b9c refactor update password 2015-08-21 15:17:01 -04:00
mposolda
b0e2624343 KEYCLOAK-1295 Fixes and javadoc 2015-08-21 19:00:31 +02:00
mposolda
d8d6348f67 KEYCLOAK-1295 Adapter support. Fixes 2015-08-21 08:26:12 +02:00
Bill Burke
d9cb1fc4a9 Merge remote-tracking branch 'upstream/master' 2015-08-20 17:43:54 -04:00
Bill Burke
1654be0a85 change reset password 2015-08-20 17:43:37 -04:00
Stian Thorgersen
5ca3a48094 KEYCLOAK-1723 Allow aud to be single field or array 2015-08-20 15:55:52 +02:00
mposolda
7028496601 KEYCLOAK-1295 pluggable client authentication. Support authenticate clients with signed JWT 2015-08-17 23:21:23 +02:00
Bill Burke
f87ba8a3a9 oops, .info messages 2015-08-16 17:28:07 -04:00
Bill Burke
51e927adf7 Merge remote-tracking branch 'upstream/master' 2015-08-16 16:41:08 -04:00
Bill Burke
bf4b681506 tests 2015-08-16 16:40:39 -04:00
Bill Burke
c7b5975ac1 reset password refactor 2015-08-16 15:20:16 -04:00
Bill Burke
c0f3d851db reset password refactor/flow 2015-08-16 12:23:15 -04:00
Bill Burke
98b6344f03 Merge pull request #1539 from patriot1burke/master
fix holes
2015-08-15 11:37:20 -04:00
Bill Burke
e4b6e4c167 Merge pull request #1523 from velias/KEYCLOAK-1731
KEYCLOAK-1731 - patched user attribute handling for update profile action
2015-08-15 11:30:22 -04:00
Bill Burke
374a2ad957 fix holes 2015-08-15 10:39:33 -04:00
Bill Burke
6d7be80930 refactor auth-spi, auth demo, and docs 2015-08-14 14:38:59 -04:00
Bill Burke
1f13f6372a register required action 2015-08-14 12:03:37 -04:00
Bill Burke
d11a83d6e2 stuff 2015-08-13 15:32:58 -04:00
Bill Burke
8a23463328 auth spi refactor and doco 2015-08-13 11:28:11 -04:00
Bill Burke
bcc2c893ef refactor requiredactions, start doco 2015-08-11 13:04:40 -04:00
Bill Burke
5469db311d document auth spi 2015-08-09 15:06:24 -04:00
Bill Burke
33e402e7be binding custom flows 2015-08-07 19:00:07 -04:00
Bill Burke
1ad7d4f1d8 Merge remote-tracking branch 'upstream/master' 2015-08-06 16:55:16 -04:00
mposolda
8232773d97 Log more details about possible error in UserInfoEndpoint 2015-08-06 17:28:35 +02:00
Bill Burke
53b752ccfe Merge remote-tracking branch 'upstream/master' 2015-08-05 20:40:02 -04:00
Bill Burke
07efba364e hotp 2015-08-05 20:39:47 -04:00
Vlastimil Elias
2e52d8ea7a KEYCLOAK-1731 - patched user attribute handling for
login-update-profile.ftl form. Relevant tests added. Tests for user
attributes handling from register.ftl also added.
2015-08-05 17:07:21 +02:00
mposolda
e27a754f5f KEYCLOAK-1595 Don't send 401 from AuthorizeClientUtil if public client sent client_id parameter together with Authorization: Negotiate 2015-08-04 15:22:03 +02:00
Bill Burke
930fc66ebf flow editing 2015-08-03 18:58:14 -04:00
Bill Burke
04d3d26cb1 refactor execution model 2015-08-03 09:52:56 -04:00
Bill Burke
de940ccff9 auth flow editing 2015-08-02 19:03:33 -04:00
Stian Thorgersen
f3bfb06dec Version bump 2015-07-28 10:20:40 +02:00
Stian Thorgersen
8d90ad816a KEYCLOAK-1710 UserInfoEndpoint throws NPE if user session is not found 2015-07-27 15:43:52 +02:00
Stian Thorgersen
6a2b369014 KEYCLOAK-1707 Can't export SAML keys 2015-07-27 13:00:22 +02:00
Stian Thorgersen
a8775f757f KEYCLOAK-1694 Null Client Exception on OAuth Grant Page 2015-07-27 09:59:50 +02:00
Bill Burke
f76b90fab9 timeout message 2015-07-25 12:43:46 -04:00
Bill Burke
ccd8beae92 Merge remote-tracking branch 'upstream/master' 2015-07-25 12:16:05 -04:00
Bill Burke
33f01009d2 login timeouts, verify email 2015-07-25 12:13:41 -04:00
Stian Thorgersen
86de481ba1 Merge pull request #1499 from stianst/master
KEYCLOAK-1542
2015-07-24 17:30:29 +02:00
Stian Thorgersen
5d075a97dd Fixes to server-info 2015-07-24 16:45:58 +02:00
Stian Thorgersen
d1964c20ab Refactored server-info and updated admin console 2015-07-24 14:47:37 +02:00
mposolda
d068cddbaf Fix MSAD and OpenLDAP 2015-07-23 18:03:12 +02:00
Vlastimil Elias
ee57c79784 KEYCLOAK-1542 - rewrote showing info from providers to be generic 2015-07-23 16:40:57 +02:00
Vlastimil Elias
7e41b8df27 KEYCLOAK-1542 - code formatting cleanup 2015-07-23 16:40:56 +02:00
Vlastimil Elias
79c1d7bafa KEYCLOAK-1542 - code cleanup ahead of PR 2015-07-23 16:40:55 +02:00
Vlastimil Elias
652b2fee86 KEYCLOAK-1542 - Server Info page extended by info about DB and MongoDB.
Functional test for /serverinfo REST endpoint added.
2015-07-23 16:40:54 +02:00
Vlastimil Elias
dfb871c26a KEYCLOAK-1542 - added system and memory info into "System Info" page 2015-07-23 16:40:53 +02:00
mposolda
c99785f266 KEYCLOAK-401 Service account refactoring and fixes 2015-07-23 11:29:52 +02:00
Bill Burke
7dc05a45ac conflict 2015-07-22 14:20:52 -04:00
Bill Burke
48a76c2d0d test brute force 2015-07-22 12:30:52 -04:00
Bill Burke
d9b0415047 brute force fixes, code cleanup, tests 2015-07-22 09:40:11 -04:00
mposolda
d8c1081578 KEYCLOAK-401 KEYCLOAK-941 Service accounts initial impl. Client credentials grant support 2015-07-22 10:55:50 +02:00
Bill Burke
576db8e0e1 Merge remote-tracking branch 'upstream/master' 2015-07-21 20:56:22 -04:00
Bill Burke
fe9dc4a28d non-browser flow 2015-07-21 20:56:05 -04:00
Stian Thorgersen
2dd2173553 Merge pull request #1473 from mstruk/KEYCLOAK-1560
KEYCLOAK-1560 IDENTITY_PROVIDER_LOGIN event is send twice
2015-07-21 10:28:32 +02:00
Marko Strukelj
fcd5400cda KEYCLOAK-1560 IDENTITY_PROVIDER_LOGIN event is send twice 2015-07-21 09:49:37 +02:00
Bill Burke
548c0db0ae Merge remote-tracking branch 'upstream/master' 2015-07-20 12:21:57 -04:00
Bill Burke
3ecd1307b0 clean up client sessions 2015-07-20 12:21:48 -04:00
Stian Thorgersen
f884aed25e KEYCLOAK-1576 2015-07-20 13:35:56 +02:00
Stian Thorgersen
66a2b916f2 Fix CRLF with LF 2015-07-20 07:48:02 +02:00
Bill Burke
2e848da1a8 resolve conflicts 2015-07-17 09:45:53 -04:00
Stian Thorgersen
1642ac2394 KEYCLOAK-1385 Introduce end-of-line normalization 2015-07-17 13:46:51 +02:00
Stian Thorgersen
0bec2bcd1e KEYCLOAK-1504 2015-07-17 10:21:15 +02:00
Bill Burke
e51d2137cf migrate RequiredCredentials 2015-07-16 22:03:12 -04:00
Bill Burke
e825be1c79 nonce in tokens 2015-07-16 10:17:44 -04:00
Bill Burke
57cfbb3770 SAML IDP Initiated login 2015-07-15 20:08:55 -04:00
Gregor Tudan
c8c0d0e804 KEYCLOAK-1564: Add CORS-Headers to token requests by password credentials 2015-07-14 08:22:08 +02:00
Bill Burke
8dcc909b6e Merge remote-tracking branch 'upstream/master' 2015-07-12 10:12:31 -04:00
Bill Burke
fafaf2c490 test impersonate 2015-07-12 10:12:19 -04:00
mposolda
dc366c53a7 KEYCLOAK-1175 Import at startup can fail if master realm not present 2015-07-11 18:56:52 +02:00
mposolda
fe1ede26be KEYCLOAK-1558 Can't import the file exported in 1.2.0.Beta1 through admin console 2015-07-11 18:56:52 +02:00
Bill Burke
1017a0af1d Merge remote-tracking branch 'upstream/master' 2015-07-11 11:09:48 -04:00
Bill Burke
ff25484a34 viewUser fixes 2015-07-11 11:01:26 -04:00
Bill Burke
919a3f1b91 fixes 2015-07-11 10:30:23 -04:00
Bill Burke
608701aea7 impersonation redo in admin console 2015-07-11 10:10:05 -04:00
mposolda
142d44a01f KEYCLOAK-1233 Admin console support for add/remove federated identity 2015-07-11 14:08:49 +02:00
Bill Burke
6e55604dc3 impersonation 2015-07-10 20:38:43 -04:00
Bill Burke
4a962aa75a Merge remote-tracking branch 'upstream/master' 2015-07-08 19:18:23 -04:00
Bill Burke
e786158071 role selector 2015-07-08 19:18:11 -04:00
mposolda
bde65a6c57 KEYCLOAK-1533 Handle importing LDAP user with duplicate email during authentication 2015-07-08 20:41:32 +02:00
mposolda
94c0a436b5 KEYCLOAK-1534 handle account management update email or username to the already existing value 2015-07-08 15:27:05 +02:00
Bill Burke
d49c7d47a2 Merge remote-tracking branch 'upstream/master' 2015-07-06 17:44:52 -04:00
Bill Burke
8f18e9bbbc auth config ui 2015-07-06 17:44:39 -04:00
mposolda
71ea61e7a6 KEYCLOAK-1532 LDAP sync fixes and other bugfixing 2015-07-04 22:25:47 +02:00
Bill Burke
917151123f display flows 2015-07-02 11:25:51 -04:00
Bill Burke
212f5b4082 Merge pull request #1410 from dbarentine/master
Spec compliance, bug fixes
2015-07-01 15:27:47 -04:00
Bill Burke
39f2a4ab71 repatcha 2015-07-01 15:10:04 -04:00
Bill Burke
39aa09ca36 form action refactor 2015-07-01 14:07:02 -04:00
Bill Burke
a1c612f833 remove old code 2015-06-30 12:47:34 -04:00
Bill Burke
bc39bb32d4 Merge remote-tracking branch 'upstream/master' 2015-06-30 12:46:29 -04:00
Bill Burke
884308ecb5 reg flow 2015-06-30 12:46:10 -04:00
Bill Burke
afa65d9ead registration flow 2015-06-29 22:12:06 -04:00
mposolda
605c88a029 KEYCLOAK-1487 Multivalued support for UserAttribute protocol mapper. End-to-end LDAP example test including application 2015-06-29 21:45:47 +02:00
mposolda
09994d1730 KEYCLOAK-1487 Support for multiple values of one UserModel attribute. LDAP multivalued attribute support 2015-06-29 14:56:40 +02:00
Bill Burke
064d677fdc form auth 2015-06-24 21:07:38 -04:00
Dane Barentine
8da532da93 [KEYCLOAK-1492] Fix mapClaim when nested attribute already exists 2015-06-22 11:00:40 -07:00
Bill Burke
000159226d refactor 2015-06-21 12:09:22 -04:00
Bill Burke
4ebdb8d24b refactor 2015-06-21 11:52:30 -04:00
Bill Burke
adff0d5da0 make authenticator config optional 2015-06-19 21:16:45 -04:00
Bill Burke
a26ade3988 refactor registration and console pages 2015-06-19 17:51:59 -04:00
Bill Burke
d7b818cba2 cleanup client sessions 2015-06-19 14:43:40 -04:00
Bill Burke
84faac0cd6 handle page refresh better 2015-06-18 20:01:12 -04:00
Bill Burke
1bce639d35 refactor flow first phase 2015-06-18 16:48:28 -04:00
Bill Burke
70fd7bea99 cleanup authenticators 2015-06-17 17:15:01 -04:00
Bill Burke
f5b4a0788e timeout message 2015-06-17 10:16:21 -04:00
Bill Burke
5615d8d870 required actions edit 2015-06-17 09:42:58 -04:00
Bill Burke
dddc5181e7 required actions storage/display 2015-06-16 22:48:39 -04:00
Bill Burke
3b78fa2d5d required actions model 2015-06-16 18:17:38 -04:00
Bill Burke
8f5b53e3ce clientsession timeout checks 2015-06-16 09:29:36 -04:00
Bill Burke
cd84e78b27 access code checks 2015-06-16 07:59:53 -04:00
Bill Burke
9638c0dd83 verify clientsession actions 2015-06-15 18:04:55 -04:00
Bill Burke
43bad9a608 merge 2015-06-15 09:02:15 -04:00
Bill Burke
c51cc4703b kerberos fixes 2015-06-14 20:58:02 -04:00
Stian Thorgersen
38c1945ce4 Bump version 2015-06-12 14:35:34 +02:00
Stian Thorgersen
c89a412661 KEYCLOAK-1321
Error page is displayed if user rejects sign in with social provider
2015-06-12 13:32:30 +02:00
Stian Thorgersen
2d82d15e5b Merge pull request #1361 from ssilvert/KEYCLOAK-1083-unlock-user-account
KEYCLOAK-1083: Provide a way for admin to unlock user account
2015-06-12 07:44:07 +01:00
Bill Burke
392fa21f1e finish reg 2015-06-11 21:15:53 -04:00
Bill Burke
fa99b5415d flow alias lookup 2015-06-11 18:02:49 -04:00
Stan Silvert
d6e64a2c5e KEYCLOAK-1083: Provide a way for admin to unlock user account 2015-06-11 15:32:03 -04:00
Bill Burke
3f62cd9271 terms and conditions 2015-06-11 14:39:08 -04:00
Matthias Wessendorf
d3e178d459 Applying suggested import change from mstruk 💄 2015-06-11 08:52:53 +02:00
Bill Burke
3dd282e11b pluggable required actions backend 2015-06-10 11:38:01 -04:00
Bill Burke
95349e6e2e clientsession.action to String 2015-06-10 09:21:23 -04:00
mposolda
557edbec6d KEYCLOAK-1416 federation provider/mapper model fixes 2015-06-09 23:15:43 +02:00
mposolda
d3e9b29d78 KEYCLOAK-1088 Audit of user grants during login 2015-06-09 20:37:12 +02:00
mposolda
9a5ca4d367 Minor improve in error messages and tests 2015-06-09 17:43:20 +02:00
Stian Thorgersen
c61c05be51 Merge pull request #1335 from ssilvert/keycloak-config
KEYCLOAK-1404: Need recovery mechanism for master admin user
2015-06-09 07:02:47 +01:00
Stan Silvert
e977a363ef Require user to specify a temporary admin password to do admin recovery. 2015-06-08 13:04:52 -04:00
Bill Burke
dcc40b0a63 error handling 2015-06-05 15:51:43 -04:00