Commit graph

1419 commits

Author SHA1 Message Date
rmartinc
e6bd12b174 [KEYCLOAK-16139] Serialize the calls for groups tab on admin console 2020-11-10 15:41:16 +01:00
Thomas Darimont
de20830412 KEYCLOAK-9551 KEYCLOAK-16159 Make refresh_token generation for client_credentials optional. Support for revocation of access tokens.
Co-authored-by: mposolda <mposolda@gmail.com>
2020-11-06 09:15:34 +01:00
Martin Bartos
7522d5ac74 KEYCLOAK-15841 Upgrade rest of the minor forms to PF4 2020-11-05 17:58:41 +01:00
Peter Zaoral
4fbc6389b5 KEYCLOAK-15386 Some icons are not displayed properly
* pficon.woff/woff2 - updated PatternFly font resource
* pficon.css - css that contains @font-face rule
Signed-off-by: Peter Zaoral <pzaoral@redhat.com>
2020-11-02 20:21:38 +01:00
Christoph Leistert
e131de9574 KEYCLOAK-14855 Added realm-specific localization texts which affect texts in every part of the UI (admin console / login page / personal info page / email templates). Also new API endpoints and a new UI screen to manage the realm-specific localization texts were introduced.
Co-authored-by: Daniel Fesenmeyer <daniel.fesenmeyer@bosch.io>
2020-10-30 08:02:43 -03:00
Martin Bartos
2e59d5c232 KEYCLOAK-14679 Unable to log in with WebAuthn on unsupported browsers 2020-10-29 14:03:17 +01:00
Martin Bartos
a8df7d88a1 [KEYCLOAK-14139] Upgrade login screen to PF4 2020-10-27 20:24:07 +01:00
Grandys
c122e72178 [KEYCLOAK-15850] Removed references to unminimized versions of javascript libraries in base admin template 2020-10-23 10:57:32 +02:00
Roland Werner
d544b132f9 KEYCLOAK-15806:
Extension to SignatureAlgorithm to support more Algorithms (RSA_SHA256_MGF1, RSA_SHA512_MGF1).
    Also included in clients.js and realms.js so it can be chosen as signature algorithm when connecting as SAML client and when brokering through SAML.
2020-10-15 20:55:27 +02:00
Jonathan Buzzetti
a2efb84e00
KEYCLOAK-15978 Update spanish email verification message
For it to be similar to its english counterpart
2020-10-15 16:46:24 +02:00
Luca Leonardo Scorcia
0621e4ceb9 KEYCLOAK-15697 Fix config entry tooltip 2020-10-14 07:39:49 +02:00
Elisabeth Schulz
4c4750f1d9 KEYCLOAK-13983 Include algorithm parameters
Restore accidental change
2020-10-12 10:12:01 +02:00
Elisabeth Schulz
9143bc748f KEYCLOAK-13983 Include algorithm parameters
Include suggestions made by @mposolda to enable more generic
usage
2020-10-12 10:12:01 +02:00
Luca Leonardo Scorcia
f274ec447b KEYCLOAK-15697 Make the Service Provider Entity ID user configurable 2020-10-09 22:04:02 +02:00
vmuzikar
790b549cf9 KEYCLOAK-15262 Logout all sessions after password change 2020-09-18 20:09:40 -03:00
Luca Leonardo Scorcia
c6608c1561 KEYCLOAK-15383 Translation strings escaped twice in saml-post-form.ftl 2020-09-16 21:31:51 +02:00
Luca Leonardo Scorcia
10077b1efe KEYCLOAK-15485 Add option to enable SAML SP metadata signature 2020-09-16 16:40:45 +02:00
Joaquim Fellmann
be4780243b KEYCLOAK-15483 Replace badly displayed HTML message with simple text message for french locale (align with en, de, pt, po, tr, nl locales) 2020-09-15 17:09:53 -04:00
Stan Silvert
952e8fecee KEYCLOAK-15481: Display forbidden screen 2020-09-11 07:03:24 -04:00
Clement Cureau
73378df52e [KEYCLOAK-11621] Allow user creation via group permissions (Admin API)
Problem:
Using fine-grained admin permissions on groups, it is not permitted to create new users
within a group.

Cause:
The POST /{realm}/users API does not check permission for each group part of the new
user representation

Solution:
- Change access logic for POST /{realm}/users to require MANAGE_MEMBERS and
MANAGE_MEMBERSHIP permissions on each of the incoming groups

Tests:
Manual API testing performed:
  1. admin user from master realm:
    - POST /{realm}/users without groups                  => HTTP 201 user created
    - POST /{realm}/users with groups                     => HTTP 201 user created
  2. user with MANAGE_MEMBERS & MANAGE_MEMBERSHIP permissions on group1
    - POST /{realm}/users without groups                  => HTTP 403 user NOT created
    - POST /{realm}/users with group1                     => HTTP 201 user created
    - POST /{realm}/users with group1 & group2            => HTTP 403 user NOT created
    - POST /{realm}/users with group1 & wrong group path  => HTTP 400 user NOT created
  3. user with MANAGE_MEMBERS permission on group1
    - POST /{realm}/users without groups                  => HTTP 403 user NOT created
    - POST /{realm}/users with group1                     => HTTP 403 user NOT created
    - POST /{realm}/users with group1 & group2            => HTTP 403 user NOT created
    - POST /{realm}/users with group1 & wrong group path  => HTTP 400 user NOT created
2020-09-10 12:26:55 -03:00
Luca Leonardo Scorcia
67b2d5ffdd KEYCLOAK-14961 SAML Client: Add ability to request specific AuthnContexts to remote IdPs 2020-09-03 21:25:36 +02:00
Simon Legner
bed664e4fe KEYCLOAK-15186 Sort user federation table 2020-09-02 17:40:41 -04:00
stianst
a92bf0c3be KEYCLOAK-15091 Fix issue with custom favicon.ico 2020-09-02 23:18:49 +02:00
Konstantinos Georgilakis
1fa93db1b4 KEYCLOAK-14304 Enhance SAML Identity Provider Metadata processing 2020-09-02 20:43:09 +02:00
Takashi Norimatsu
aad3bdcb88 KEYCLOAK-15251 keycloak-themes build fails in windows 2020-09-02 12:40:07 -04:00
testn
0362d3a430 KEYCLOAK-15113: Move away from deprecated Promise.success()/error() 2020-09-01 14:26:44 -04:00
Iavael
f021f72fcd [KEYCLOAK-14663] Fix spelling in RU translation
https://en.wiktionary.org/wiki/%D0%BF%D1%80%D0%B8%D0%B2%D0%B8%D0%BB%D0%B5%D0%B3%D0%B8%D1%8F
2020-09-01 12:01:13 +02:00
Jon Koops
b64cf3c315 KEYCLOAK-14980 Remove references to Bower 2020-09-01 11:49:58 +02:00
Luca Leonardo Scorcia
03c07bd2d7 KEYCLOAK-14902 Replace SAML SP metadata export with link to descriptor 2020-08-31 22:26:30 +02:00
Martin Bartos
9c847ab176 [KEYCLOAK-14432] Unhandled NPE in identity broker auth response 2020-08-31 14:14:42 +02:00
kaibo-ondruska
6d45d715d3 KEYCLOAK-15369 fix Czech translation
"Přihlasovací" should be "Přihlašovací"
2020-08-28 14:54:50 +02:00
Thomas Darimont
0f967b7acb KEYCLOAK-12729 Add password policy not-email
Added test cases and initial translations
2020-08-21 14:55:07 +02:00
Stan Silvert
35931d60eb KEYCLOAK-15137: Move PF4 css files to keycloak/common 2020-08-20 08:46:28 -04:00
Benjamin Weimer
fdcfa6e13e KEYCLOAK-15156 backchannel logout offline session handling 2020-08-13 08:09:59 -03:00
David Hellwig
ddc2c25951
KEYCLOAK-2940 - draft - Backchannel Logout (#7272)
* KEYCLOAK-2940 Backchannel Logout

Co-authored-by: Benjamin Weimer <external.Benjamin.Weimer@bosch-si.com>
Co-authored-by: David Hellwig <hed4be@bosch.com>
2020-08-12 09:07:58 -03:00
Lorent Lempereur
9200195f25 [KEYCLOAK-13950] SAML2 Identity Provider - Send Subject in SAML requests (missing translations) 2020-08-06 10:35:03 -03:00
Peter Valdemar Mørch
7217b597f3 KEYCLOAK-8493: Added danish translation from abandoned PR-5567
This is based on:

	Author: Thomas Sørensen <tvs@flexdanmark.dk>
	Date:   Thu Sep 13 14:24:43 2018 +0200

	Added danish translation. by FuKe · Pull Request #5567
	https://github.com/keycloak/keycloak/pull/5567

However, I:

* Fixed up a couple of theme.properties merge conflicts compared to
  current master
* Fixed some spelling mistakes and added missing entries
* Introduced Danish to list of locales in messages_en.properties
* Squashed it all into a single commit as pr.
  https://github.com/keycloak/keycloak/blob/master/CONTRIBUTING.md
2020-08-04 13:25:18 -04:00
Stan Silvert
1e6c37e423 KEYCLOAK-14787: Update dependencies for new account console 2020-08-03 14:08:08 -04:00
Réda Housni Alaoui
47f5b56a9a KEYCLOAK-14747 LDAP pooling should include SSL protocol by default 2020-07-28 18:59:42 +02:00
Erik Jan de Wit
0ba9055d28 KEYCLOAK-14709 removed circular dependency 2020-07-27 16:24:17 -04:00
Erik Jan de Wit
34dcbe8533 KEYCLOAK-14707 use native promises 2020-07-27 16:20:26 -04:00
Luca Leonardo Scorcia
7b112e5f7b KEYCLOAK-14734 Field SAML Signature Key Name is empty on IdP creation
Makes sure the SAML Signature Key Name field is initialized with a valid default value
2020-07-25 00:02:53 +02:00
Lorent Lempereur
e82fe7d9e3
KEYCLOAK-13950 SAML2 Identity Provider - Send Subject in SAML requests 2020-07-24 21:41:57 +02:00
Marcel Hoppe
344003264a [KEYCLOAK-14677] - Add french time units 2020-07-24 15:03:27 -04:00
lmorocz
c3271bbe51 KEYCLOAK-14691 Hungarian translation to account, email and login themes 2020-07-24 14:59:28 -04:00
Marcel Hoppe
955b8cec56 [KEYCLOAK-14677] - Add german time units 2020-07-24 14:53:55 -04:00
keycloak-bot
afff0a5109 Set version to 12.0.0-SNAPSHOT 2020-07-22 14:36:15 +02:00
Bruno Oliveira da Silva
a080111515 [KEYCLOAK-14755] Update dependencies for package-lock.json file - Removal of unused file 2020-07-21 18:09:18 +02:00
Erik Jan de Wit
7d77969617 KEYCLOAK-14680 added header and smaller link 2020-07-13 09:30:02 -04:00
Alessandro Ricchiuti
30e708d958 KEYCLOAK-13246 Update Italian translations 2020-07-13 10:22:14 +02:00
Erik Jan de Wit
6cf62b71a5 KEYCLOAK-14689 remove headings better symantic 2020-07-12 14:14:29 -04:00
Erik Jan de Wit
162c8a4974 KEYCLOAK-14692 added aria labels 2020-07-12 13:59:40 -04:00
Jeff Tian
90cf478f13 KEYCLOAK-14084: fix zh-CN translation for bearerOnlyMessage 2020-07-09 09:37:40 +02:00
Erik Jan de Wit
2f5397a199 KEYCLOAK-14602 fixed the session time out test
reverts part of #7163 as the app needs to refresh that token, but only when user performs an action
2020-07-06 10:05:46 -04:00
Stan Silvert
556c61160c KEYCLOAK-14574: Update angularjs to 1.8.0 2020-07-02 16:50:14 -03:00
Stan Silvert
f4596d6816 KEYCLOAK-14245: Upgrade jquery 2020-07-02 10:30:58 -03:00
Bartosz Siemieńczuk
e2040f5d13 KEYCLOAK-14006 Allow administrator to add additional fields to be fetched with Facebook profile request 2020-07-01 18:27:04 -03:00
Eric Rodrigues Pires
de9a0a0a4a [KEYCLOAK-13044] Fix owner name representations of UMA tickets for client-owned resources 2020-07-01 18:15:22 -03:00
Erik Jan de Wit
4a88c6472e KEYCLOAK-14576 fixed NPE in undertow 2020-07-01 11:58:24 -04:00
Stan Silvert
3b4ebb3141 KEYCLOAK-14585: effectiveUrl wrongly formatted 2020-06-29 09:42:50 -03:00
Douglas Palmer
5e44bb781b [KEYCLOAK-14344] Cannot revoke offline access for an app if the app doesn't require consent 2020-06-26 14:56:08 -04:00
Jakub Knejzlik
5f500f478e KEYCLOAK-6304: Czech translation 2020-06-26 12:56:12 +02:00
Erik Jan de Wit
ed1aacb623 KEYCLOAK-13981 use a dropdown on smaller devices 2020-06-25 10:39:33 -03:00
Erik Jan de Wit
8a31c331f5 KEYCLOAK-14566 dynamic hidden on WelcomeScreen 2020-06-24 11:40:16 -04:00
Erik Jan de Wit
08da208fcd KEYCLOAK-14562 icon nd descriptionLabel can be undefined 2020-06-23 15:47:37 -03:00
Douglas Palmer
1434f14663 [KEYCLOAK-14346] Base URL for applications is broken 2020-06-23 15:26:07 -03:00
Erik Jan de Wit
55291bad76 KEYCLOAK-14531 Welcome cards should be driven by content.json
`content.js` is now `content.json` it's used in freemarker to create the cards
2020-06-22 11:29:20 -04:00
Dirk Weinhardt
08dca9e89f KEYCLOAK-13205 Apply locale resolution strategy to admin console. 2020-06-19 10:27:13 -04:00
Erik Jan de Wit
f37fa31639 KEYCLOAK-13978 onTokenExpired + onAuthRefreshError
implemented handlers and use context for "services"
2020-06-18 18:12:05 -03:00
Erik Jan de Wit
c191ae373a KEYCLOAK-14499 added toggle menu back on welcome screen 2020-06-18 18:02:24 -03:00
Julián Berbel Alt
75b50439d2 Fix typos in es locales 2020-06-18 18:01:33 -03:00
Eric Rodrigues Pires
9679c32a61 [KEYCLOAK-14482] Fixed rendering for "Resources shared with me" on missing baseUri 2020-06-18 17:25:00 -03:00
Stan Silvert
3f7ebb21f6 KEYCLOAK-14490: Use snowpack optimze flag 2020-06-17 15:14:56 -04:00
Erik Jan de Wit
e239699b81 KEYCLOAK-14476 revert location change of base64url.js 2020-06-17 14:49:17 -04:00
Erik Jan de Wit
c20766f2d7 KEYCLOAK-14140 added more test cases
Co-authored-by: vmuzikar <vmuzikar@redhat.com>
2020-06-17 13:56:11 -04:00
External Frank Thiele
206ccb3f13 KEYCLOAK-14370 Client selection shortcut 2020-06-16 20:12:46 -04:00
CarlosVilla
3d5e976097 Update user-credentials.html
fix style on specific @media resolution
2020-06-15 14:51:21 -04:00
Dirk Weinhardt
63e6e13cd3 KEYCLOAK-14218 Fixes some missing localizations in admin console;
KEYCLOAK-10927 Fixes use of language features not supported in Internet Explorer.
2020-06-09 14:15:33 -04:00
Martin Bartos
f70af83fb6 [KEYCLOAK-14307] Page for create client registration policy is broken 2020-06-08 20:05:11 +02:00
Erik Jan de Wit
8b0760a6d1 KEYCLOAK-14158 Polished the My Resource page
empty state

change case

added dropdown menu instead of buttons

now on edit you can add and remove permissions

changed how the actions work

updated success messages

use live region alerts toast alerts

username or email search

labels for the buttons

margin between accecpt and deny button

fixed test and types

changed to bigger distance with split component

changed to use seperate empty state component
2020-06-08 09:05:30 -04:00
Stan Silvert
4c7f4a8d9e KEYCLOAK-11268: Change project layout 2020-06-07 12:42:44 -04:00
k-tamura
8a528a0a59 KEYCLOAK-14226 Update Japanese translation for 10.0.1 2020-06-05 10:04:52 +02:00
Yoshiyuki Tabata
f03ee2ec98 KEYCLOAK-14145 OIDC support for Client "offline" session lifespan 2020-06-04 14:24:52 +02:00
Denis
8d6f8d0465 EYCLOAK-12741 Add name and description edit functionality to Authentication and Execution Flows 2020-06-04 08:08:52 +02:00
Torsten Juergeleit
6005503a3d Namespace support to group-ldap-mapper
Previously, Keycloak did only support syncing groups from LDAP federation provider as top-level KC groups.

This approach has some limitations:
- If using multiple group mappers then there’s no way to isolate the KC groups synched by each group mapper.
- If the option "Drop non-existing groups during sync” is activated then all KC groups (including the manually created ones) are deleted.
- There’s no way to inherit roles from a parent KC group.

This patch introduces support to specify a prefix for the resulting group path, which effectively serves as a namespace for a group.

A path prefix can be specified via the newly introduced `Groups Path` config option on the mapper. This groups path defaults to `/` for top-level groups.

This also enables to have multiple `group-ldap-mapper`'s which can manage groups within their own namespace.

An `group-ldap-mapper` with a `Group Path` configured as `/Applications/App1` will only manage groups under that path. Other groups, either manually created or managed by other `group-ldap-mapper` are not affected.
2020-05-26 17:37:29 +02:00
Stan Silvert
6a96576296 KEYCLOAK-14267: Update readme for New Account Console 2020-05-20 16:33:15 -04:00
cachescrubber
3382682115
KEYCLOAK-10927 - Implement LDAPv3 Password Modify Extended Operation … (#6962)
* KEYCLOAK-10927 - Implement LDAPv3 Password Modify Extended Operation (RFC-3062).

* KEYCLOAK-10927 - Introduce getLDAPSupportedExtensions(). Use result instead of configuration.

Co-authored-by: Lars Uffmann <lars.uffmann@vitroconnect.de>
Co-authored-by: Kevin Kappen <kevin.kappen@vitroconnect.de>
Co-authored-by: mposolda <mposolda@gmail.com>
2020-05-20 21:04:45 +02:00
Stan Silvert
13d0491ff3 KEYCLOAK-14038: Re-allow special characters for Roles only 2020-05-20 07:53:23 -04:00
mposolda
12d965abf3 KEYCLOAK-13047 LDAP no-import fixes. Avoid lost updates - dont allow update attributes, which are not mapped to LDAP 2020-05-19 16:58:25 +02:00
Kohei Tamura
0a4db5b3b5 KEYCLOAK-14227 Remove unnecessary double quotations 2020-05-19 09:44:45 +02:00
stianst
d99d65eb92 KEYCLOAK-14163 Common resources are not loaded from common path 2020-05-18 15:08:34 +02:00
Stan Silvert
a827d20a90 KEYCLOAK-11201: Use snowpack instead of SystemJs.
Co-authored-by: Erik Jan de Wit <erikjan.dewit@gmail.com>
2020-05-15 08:58:26 +02:00
stianst
73aff6d60e KEYCLOAK-14117 Exclude rcue module in community 2020-05-12 08:58:11 +02:00
Neon Ngo
141eeb1f49 KEYCLOAK-13939 Remove unused mixed-case themes/.../rcue/.../git-Logo.svg 2020-05-11 12:06:07 +02:00
vmuzikar
098ec91dd2 KEYCLOAK-12045 Improve UX for the Credentials tab in Admin Console 2020-05-07 14:14:54 -04:00
Charles-Eric Giraud
3ebfdb59ab [KEYCLOAK-13854] Fixing client role creation with configure permission 2020-05-07 16:41:19 +02:00
Takashi Norimatsu
3716bd96ad KEYCLOAK-14093 Specify Signature Algorithm in Signed JWT with Client Secret 2020-05-07 11:28:39 +02:00
Stan Silvert
deead471a9 KEYCLOAK-12852: Internal query params not removed after AIA 2020-05-06 16:07:21 -03:00
Takashi Norimatsu
0d0617d44a KEYCLOAK-13720 Specify Signature Algorithm in Signed JWT Client Authentication 2020-05-05 17:43:00 +02:00
stianst
7c97c25ede KEYCLOAK-14060 Update links to user ml 2020-05-05 13:50:49 +02:00
Johann Schmitz
600fd83078 Remove impersonation button on user detail page if feature is disabled
The impersonation button in the user list is already removed when the impersonation feature is disabled. Remove the button from the detail page too.
2020-05-04 15:10:53 -04:00
Erik Jan de Wit
1f462a2ae2 KEYCLOAK-12916 add name or username in toolbar
Update testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/fragment/LoggedInPageHeader.java

Co-Authored-By: Václav Muzikář <vaclav@muzikari.cz>

Moved concatenation to messages_en.properties

fix: renamed loggedInUser to landingLoggedInUser

for the welcome page

moved `loggedInUserName` to WelcomePageScrips
2020-05-04 14:58:27 -04:00
Erik Jan de Wit
5102e26865 KEYCLOAK-12987 "Sign In" instead of "Log In" 2020-05-04 07:34:22 -04:00
Erik Jan de Wit
b19b3a40ad KEYCLOAK-14004 fixed the test 2020-04-30 12:47:18 -04:00
keycloak-bot
ae20b7d3cd Set version to 11.0.0-SNAPSHOT 2020-04-29 12:57:55 +02:00
Yoshiyuki Tabata
874642fe9e KEYCLOAK-12406 Add "Client Session Max" and "Client Session Idle" for OIDC 2020-04-28 15:34:25 +02:00
stianst
06d8a0a4c4 KEYCLOAK-13929 Fix path to text-security.css 2020-04-28 09:50:00 -03:00
Erik Jan de Wit
5bb4ee5375 KEYCLOAK-13976 limit field lenght 2020-04-27 16:11:12 -04:00
Stan Silvert
09b54a9473 KEYCLOAK-12776: Make it easier to change the logo and logo link. 2020-04-27 12:29:38 -04:00
Erik Jan de Wit
ab2d1546b4 fix merge errors 2020-04-27 09:09:31 -04:00
Erik Jan de Wit
bbc2169127 fix: removes the dependency on parse-link-header 2020-04-27 09:09:31 -04:00
Erik Jan de Wit
e093fa218d Fixed console for test 2020-04-27 09:09:31 -04:00
Erik Jan de Wit
7580be8708 KEYCLOAK-13121 added the basic functionality 2020-04-27 09:09:31 -04:00
Erik Jan de Wit
db8cb63565 KEYCLOAK-12936 only change the locale in the AccountPage. 2020-04-27 07:04:06 -04:00
Michiel Meeuwissen
54d24327ad 'Bevestiging' is raar dar. 2020-04-24 16:26:15 +02:00
Martin Idel
7e8018c7ca KEYCLOAK-11862 Add Sync mode option
- Store in config map in database and model
- Expose the field in the OIDC-IDP
- Write logic for import, force and legacy mode
- Show how mappers can be updated keeping correct legacy mode
- Show how mappers that work correctly don't have to be modified
- Log an error if sync mode is not supported

Fix updateBrokeredUser method for all mappers

- Allow updating of username (UsernameTemplateMapper)
- Delete UserAttributeStatementMapper: mapper isn't even registered
  Was actually rejected but never cleaned up: https://github.com/keycloak/keycloak/pull/4513
  The mapper won't work as specified and it's not easy to tests here
- Fixup json mapper
- Fix ExternalKeycloakRoleToRoleMapper:
  Bug: delete cannot work - just delete it. Don't fix it in legacy mode

Rework mapper tests

- Fix old tests for Identity Broker:
  Old tests did not work at all:
  They tested that if you take a realm and assign the role,
  this role is then assigned to the user in that realm,
  which has nothing to do with identity brokering
  Simplify logic in OidcClaimToRoleMapperTests
- Add SyncMode tests to most mappers
  Added tests for UsernameTemplateMapper
  Added tests to all RoleMappers
  Add test for json attribute mapper (Github as example)
- Extract common test setup(s)
- Extend admin console tests for sync mode

Signed-off-by: Martin Idel <external.Martin.Idel@bosch.io>
2020-04-24 15:54:32 +02:00
Erik Jan de Wit
d3e5bf48f0 KEYCLOAK-12431 don't use user agent but patternfly 2020-04-23 16:30:21 -04:00
Erik Jan de Wit
3cdfb422ad KEYCLOAK-12173 removed escaping of '&' 2020-04-23 16:10:57 -04:00
Erik Jan de Wit
4fa29948b6 use the child components 2020-04-23 16:07:56 -04:00
Erik Jan de Wit
3987ce7d94 KEYCLOAK-13740 use children as Msg parameters 2020-04-23 16:07:56 -04:00
keycloak-bot
33314ae3ca Set version to 10.0.0-SNAPSHOT 2020-04-21 09:19:32 +02:00
Stan Silvert
020ffd37ee KEYCLOAK-13635: Can't make mapper with certain chars 2020-04-15 09:57:08 +02:00
Pedro Igor
9eeeb10587 [KEYCLOAK-13589] - Can't add user in admin console when 'Email as username' is enabled 2020-04-14 19:29:48 +02:00
mposolda
9ec137a50c KEYCLOAK-13397 Creating role-ldap-mapper for realm-management client id in ldap user federation fails - alternative 2020-03-26 15:45:35 +01:00
keycloak-bot
f6a592b15a Set version to 9.0.4-SNAPSHOT 2020-03-24 08:31:18 +01:00
mposolda
5ddd605ee9 KEYCLOAK-13259 2020-03-24 05:32:41 +01:00
vmuzikar
03bce36b48 KEYCLOAK-13388 Trailing comma in tsconfig.json 2020-03-23 12:51:58 -04:00
Erik Jan de Wit
4279f5b54f KEYCLOAK-13379 added now excluded project files 2020-03-23 08:57:39 -04:00
Dmitry Telegin
3b24465141
KEYCLOAK-12870 - Allow to pick arbitrary user for IdP linking (#6828)
* KEYCLOAK-12870 - Allow to pick arbitrary user for IdP linking

* KEYCLOAK-12870: always allow to choose user if password reset is called from first broker login flow

* KEYCLOAK-12870: remove "already authenticated as different user" check and message

* KEYCLOAK-12870: translations

* KEYCLOAK-12870: fix tests
2020-03-20 07:41:35 +01:00
Stan Silvert
fff8571cfd KEYCLOAK-12768: Prevent reserved characters in URLs 2020-03-18 07:40:24 +01:00
Stan Silvert
256bbff769 KEYCLOAK-12844: keycloak.d.ts does not belong in new account console 2020-03-17 15:39:06 -03:00
mposolda
72e4690248 KEYCLOAK-13174 Not possible to delegate creating or deleting OTP credential to userStorage 2020-03-11 12:51:56 +01:00
stianst
db26520046 KEYCLOAK-13237 Allow look ahead window set to 0 for otp policy 2020-03-10 16:01:57 +01:00
stianst
097a9b6e2e KEYCLOAK-13233 Fix missing text-security files 2020-03-10 15:50:00 +01:00
vmuzikar
a840d6ff9a KEYCLOAK-13260 Fix "Test authentication" button for LDAP User Federation 2020-03-09 13:36:57 +01:00
mabartos
a1bbab9eb2 KEYCLOAK-12799 Missing Cancel button on The WebAuthn setup screen when using AIA 2020-03-05 15:04:38 +01:00
stianst
75a772f52b KEYCLOAK-10967 Add JSON body methods for test ldap and smtp connections. Deprecate old form based methods. 2020-03-05 10:07:58 +01:00
Douglas Palmer
dfb67c3aa4 [KEYCLOAK-12980] Username not updated when "Email as username" is enabled 2020-03-03 10:26:35 +01:00
Helder dos Santos Alves
1ca417c2c0 KEYCLOAK-13085 minor fixes 2020-03-02 15:06:23 -03:00
Helder dos Santos Alves
80a95eb520 KEYCLOAK-13085 pt_BR messages for login and email 2020-03-02 15:06:23 -03:00
Stan Silvert
c78087c3ed KEYCLOAK-12817: Password form is stretched if IdP is configured 2020-02-28 09:18:46 -03:00
Bart Monhemius
b6d945aaa8 [i18n nl] Add translations for link expiration 2020-02-27 10:47:46 +01:00
Erik Jan de Wit
b19355dd76 KEYCLOAK-10673 updated text-security to 2.0 2020-02-27 10:27:19 +01:00
Martin Bartoš
eaaff6e555
KEYCLOAK-12958 Preview feature profile for WebAuthn (#6780)
* KEYCLOAK-12958 Preview feature profile for WebAuthn

* KEYCLOAK-12958 Ability to enable features having EnvironmentDependent providers without restart server

* KEYCLOAK-12958 WebAuthn profile product/project

Co-authored-by: Marek Posolda <mposolda@gmail.com>
2020-02-26 08:45:26 +01:00
stianst
04903666d1 KEYCLOAK-12597 Fix admin console with base theme 2020-02-19 15:46:38 +01:00
keycloak-bot
d352d3fa8e Set version to 9.0.1-SNAPSHOT 2020-02-17 20:38:54 +01:00
mposolda
a76c496c23 KEYCLOAK-12860 KEYCLOAK-12875 Fix for Account REST Credentials to work with LDAP and social users 2020-02-14 20:24:42 +01:00
Douglas Palmer
876086c846 [KEYCLOAK-12161] "Back to Application" link is shown with link to current page 2020-02-14 10:37:32 -03:00
stianst
42773592ca KEYCLOAK-9632 Improve handling of user locale 2020-02-14 08:32:20 +01:00
Pedro Igor
421ec34557 [KEYCLOAK-8049] - Prevent users from not choosing a group 2020-02-13 10:10:46 +01:00
Peter Zaoral
b0ffea699e KEYCLOAK-12186 Improve the OTP login form
-created and implemented login form design, where OTP device can be selected
-implemented selectable-card-view logic in jQuery
-edited related css and ftl theme resources
-fixed affected BrowserFlow tests

Signed-off-by: Peter Zaoral <pzaoral@redhat.com>
2020-02-12 11:25:02 +01:00
Alex Szczuczko
3ef338d392 KEYCLOAK-9436 Filter out git-Logo.svg to fix zip for Windows
Should be safe to filter, upstream PR redhat-rcue/rcue#89 will remove
eventually, and tests use lowercase version of this file.
2020-02-11 09:16:59 +01:00
Stan Silvert
b236cae7f7 KEYCLOAK-12875: User w/o pswd can't set pswd in new acct console. 2020-02-10 14:03:16 -05:00
Erik Jan de Wit
41bf0b78be KEYCLOAK-11631 reset to default befor loading new 2020-02-10 12:55:14 -05:00
Dmitry Telegin
b6c5acef25 KEYCLOAK-7969 - SAML users should not be identified by SAML:NameID 2020-02-06 08:53:31 +01:00
Martin Bartoš
7dec314ed0
KEYCLOAK-12900 NullPointerException during WebAuthn Registration (#6732) 2020-02-05 17:01:36 +01:00
Axel Messinese
b73553e305 Keycloak-11526 search and pagination for roles 2020-02-05 15:28:25 +01:00
Martin Bartoš
b0c4913587
KEYCLOAK-12177 KEYCLOAK-12178 WebAuthn: Improve usability (#6710) 2020-02-05 08:35:47 +01:00
Alex Szczuczko
038b8fd975 KEYCLOAK-12853 Add license information for account2 dependencies 2020-02-04 15:41:27 -03:00
vmuzikar
0801cfb01f KEYCLOAK-12105 Add UI tests for Single page to manage credentials 2020-02-04 15:18:52 -03:00
Stan Silvert
a2ac8e940d KEYCLOAK-12867: Cred title should be visible if cred type disabled 2020-02-04 07:28:15 -05:00
Douglas Palmer
dc97a0af92 [KEYCLOAK-12107] Add tests for Applications page 2020-02-04 09:26:42 -03:00
rmartinc
5b9eb0fe19 KEYCLOAK-10884: Need clock skew for SAML identity provider 2020-02-03 22:00:44 +01:00
Thomas Darimont
a9572e6ee9 KEYCLOAK-12102 Show proper error messages in new account console
Previously error codes were not properly translated in the account theme.
2020-02-03 15:55:10 -05:00
Jan Lieskovsky
b532570747
[KEYCLOAK-12168] Various setup TOTP screen usability improvements (#6709)
On both the TOTP account and TOTP login screens perform the following:
* Make the "Device name" label optional if user registers the first
  TOTP credential. Make it mandatory otherwise,
* Denote the "Authenticator code" with asterisk, so it's clear it's
  required field (always),
* Add sentence to Step 3 of configuring TOTP credential explaining
  the user to provide device name label,

Also perform other CSS & locale / messages file changes, so the UX is
identical when creating OTP credentials on both of these pages

Add a corresponding testcase

Also address issues pointed out by mposolda's review. Thanks, Marek!

Signed-off-by: Jan Lieskovsky <jlieskov@redhat.com>
2020-02-03 19:34:28 +01:00
Marek Posolda
154bce5693
KEYCLOAK-12340 KEYCLOAK-12386 Regression in credential handling when … (#6668) 2020-02-03 19:23:30 +01:00
Marek Posolda
d8e450719b
KEYCLOAK-12469 KEYCLOAK-12185 Implement nice design to the screen wit… (#6690)
* KEYCLOAK-12469 KEYCLOAK-12185 Add CredentialTypeMetadata. Implement the screen with authentication mechanisms and implement Account REST Credentials API by use the credential type metadata
2020-01-31 14:28:23 +01:00
Stan Silvert
6ac5a2a17e
[KEYCLOAK-12744] rh-sso-preview theme for product build
* change logo for RH-SSO
* Small fixes to rh-sso-preview theme
* rh-sso-preview theme

Co-authored-by: Erik Jan de Wit <erikjan.dewit@gmail.com>
2020-01-31 08:16:52 -03:00
Bruno Oliveira da Silva
22bd945332 [KEYCLOAK-10304] Configure JS Adapter to use PKCE for new Account Management 2020-01-30 09:26:27 -05:00
vmuzikar
6eb6418208 KEYCLOAK-12834 Fix Account Console build is missing some dependencies 2020-01-30 10:31:27 -03:00
Bruno Oliveira da Silva
a9c3e4b8bd Update node_modules folder 2020-01-30 14:25:29 +01:00
Bruno Oliveira da Silva
c36bcc8701 [KEYCLOAK-12439] Update to Angular 1.7.9 2020-01-30 14:25:29 +01:00
Erik Jan de Wit
8a022da30d KEYCLOAK-10303 configure JS Adapter to use PKCE 2020-01-30 10:29:06 +01:00
stianst
c38baa32ba KEYCLOAK-12685 Set callback URI for identity providers to use frontend URL 2020-01-29 14:05:48 +01:00
Marek Posolda
d46620569a
KEYCLOAK-12174 WebAuthn: create authenticator, requiredAction and policy for passwordless (#6649) 2020-01-29 09:33:45 +01:00
Alex Szczuczko
1a53110bb6 KEYCLOAK-11293 Filter out cruft from account2 modules 2020-01-29 05:26:55 -03:00
Alex Szczuczko
7dd7686635 KEYCLOAK-11293 Run mvn clean package -Pnpm-update 2020-01-29 05:26:55 -03:00
Alex Szczuczko
52d8b759d3 KEYCLOAK-11293 Update theme build for keycloak-preview
`npm install` is changed to run at build time, removing the need for commiting
the js modules, which are getting a bit silly in size with the introduction of
account2. Appropriate changes to prod-arguments.json are included that should
enable the product build to function properly. The community and developer
builds will continue to work without the proxying PNC provides.

This also changes the themes pom to work with more than one `package.json`
file. The only other one at the moment is for the new account console /
account2.

The documentation file has been updated.

Since we're building directly out of the source directories, it is possible in
a local dev environment for unintended files (e.g. old compiled .js files),
placed within src/main/resources/, to be included in the themes jar. This
shouldn't be a problem for actual builds though, which use a fresh clone.

Other small changes include refactoring the npm setup stuff to a global
definition, and the introduction of some properties to avoid duplicating path
definitions everywhere.

This commit does not include the churn that would result from deleting the
existing commited modules.
2020-01-29 05:26:55 -03:00
Erik Jan de Wit
3beef2a4c0 KEYCLOAK-8098 use html5 email validation 2020-01-27 15:16:05 -05:00
Denis Richtárik
24c6e2ba08 KEYCLOAK-12742 Authentication -> WebAuthn Policy: Unable to delete the Acceptable AAGUIDS via the provided minus (-) button, once set (#6695) 2020-01-24 11:55:20 +01:00
Thomas Darimont
303861f7e8 KEYCLOAK-10003 Fix handling of request parameters for SMTP Connection Test
We now transfer the SMTP connection configuration via HTTP POST
request body parameters instead of URL parameters.
The improves handling of SMTP connection configuration values with
special characters. As a side effect sensitive information like SMTP
credentials are now longer exposed via URL parameters.

Previously the SMTP connection test send the connection parameters
as encoded URL parameters in combination with parameters in the request body.
However the server side endpoint did only look at the URL parameters.

Certain values, e.g. passwords with + or ; could lead to broken URL parameters.
2020-01-23 13:19:31 -06:00
Leon Graser
f1ddd5016f KEYCLOAK-11821 Add account api roles to the client on creation
Co-authored-by: stianst <stianst@gmail.com>
2020-01-23 13:10:04 -06:00
Benjamin Weimer
dd9ad305ca KEYCLOAK-12757 New Identity Provider Mapper "Advanced Claim to Role Mapper" with
following features

    * Regex support for claim values.
    * Support for multiple claims.
2020-01-23 07:17:22 -06:00
Stan Silvert
210fd92d23 KEYCLOAK-11550: Signing In page 2020-01-23 07:35:09 -05:00
Tobias Oort
910324e4eb minor changes (punctuation, caps) 2020-01-20 06:51:08 -06:00
Tobias Oort
632925cc06 [i18n nl] Updated totpStep1 - removed a-href tags
A tags are not rendered as-is - they are escaped. This fixes html output as plaintext in the dutch translation.
2020-01-20 06:51:08 -06:00
Stan Silvert
922c9260a4 KEYCLOAK-12526: Fix when switch is displayed 2020-01-17 08:35:01 -03:00
Stan Silvert
568b1586a6 KEYCLOAK-12526: Add 'Always Display in Console' to admin console 2020-01-17 08:35:01 -03:00
Martin Bartos RH
d3f6937a23 [KEYCLOAK-12426] Add username to the login form + ability to reset login 2020-01-17 09:40:13 +01:00
mposolda
85dc1b3653 KEYCLOAK-12426 Add username to the login form + ability to reset login - NOT DESIGN YET 2020-01-17 09:40:13 +01:00
Alex Szczuczko
3ac4992808 KEYCLOAK-12478 Remove all html and css files under keycloak-preview 2020-01-16 15:26:13 -05:00
Martin Bartoš
5aab03d915 [KEYCLOAK-12184] Remove BACK button from login forms (#6657) 2020-01-15 12:25:37 +01:00
Marek Posolda
8d49409de1
KEYCLOAK-12183 Refactor login screens. Introduce try-another-way link. Not show many credentials of same type in credential selector (#6591) 2020-01-14 21:54:45 +01:00
Bodo Graumann
65b674a131 KEYCLOAK-10818 Add hint about +, * in client CORS
The '+' in the allowed CORS origins does not replicate a '*' wildcard
from the Valid Redirect URIs. This information is now available in the
tooltip.

Also translated changed message into german.
2020-01-09 10:09:02 +01:00
Bruno Oliveira da Silva
c0aa0891cd [KEYCLOAK-12533] Applications UI has erroneous "Remove Access" button 2020-01-06 10:49:52 -03:00
Bruno Oliveira da Silva
caf08da2af [KEYCLOAK-10962] Application screen for the new account console 2019-12-17 17:09:45 -03:00
vmuzikar
4c17fa8664 KEYCLOAK-12104 UI tests for Linked Accounts Page 2019-12-16 16:06:03 -03:00
Stan Silvert
8efe89135e KEYCLOAK-8181: Implement spinner 2019-12-16 14:55:00 -03:00
vmuzikar
4f7b56d227 KEYCLOAK-12106 UI tests for Device Activity page 2019-12-16 14:26:58 -03:00
Erik Jan de Wit
fb999d96a5 reverted 2019-12-13 15:22:32 -05:00
Erik Jan de Wit
9cfb22f176 added redirectUri to go back where the user was 2019-12-13 15:22:32 -05:00
Erik Jan de Wit
af0f43b769 KEYCLOAK-11496 detect session timeout 2019-12-13 15:22:32 -05:00
Stef van der Wel
118b413152 KEYCLOAK-12315 Fixed rendering resources template without baseUri. 2019-12-11 16:52:39 -03:00
Martin Bartoš
2cf6483cdf [KEYCLOAK-12044] Fix messages in the UsernameForm (#6548) 2019-12-11 10:59:46 +01:00
moremagic
17237ee7fc KEYCLOAK-6758 2019-12-10 09:15:25 +01:00
Denis Richtárik
48bddc37ae KEYCLOAK-12011 Remove cancel button from OTP form (#6511)
* KEYCLOAK-12011 Remove cancel button from OTP form

* Remove back button
2019-12-09 19:23:26 +01:00
Cristian Schuszter
5c7ce775cf KEYCLOAK-11472 Pagination support for clients
Co-authored-by: stianst <stianst@gmail.com>
2019-12-05 08:17:17 +01:00
k-tamura
5fc39daad3 KEYCLOAK-10440 Update Japanese translation for version 7.0.1 2019-12-03 07:51:19 +01:00
Bruno Oliveira da Silva
f9683b460b [KEYCLOAK-12277] NPM lint errors and warnings on MyResources page 2019-12-02 11:26:37 -05:00
vmuzikar
f426643225 KEYCLOAK-11744 KEYCLOAK-11271 New Account Console testsuite 2019-11-28 08:32:48 -03:00
Tomas Kyjovsky
61eb569ae5 KEYCLOAK-11921 Reset password (#6505) 2019-11-28 09:38:11 +01:00
Stan Silvert
de6f90b43b KEYCLOAK-11550: Single page for credentials (initial commit) 2019-11-27 07:32:13 -03:00
rmartinc
82ef5b7927 KEYCLOAK-12000: Allow overriding time lifespans on a SAML client 2019-11-26 10:02:34 +01:00
stianst
c74a081ad8 KEYCLOAK-12224 Use frontendUrl for ODIC discovery and SAML IdP metadata in admin console 2019-11-26 08:21:34 +01:00
Kohei Tamura
bc7d7ad754 KEYCLOAK-12021 Remove unnecessary property key in property value 2019-11-22 15:48:45 +01:00
Pedro Igor
cee884e4a7 [KEYCLOAK-8406] - Remove Drools/Rules Policy 2019-11-22 15:38:51 +01:00
Stan Silvert
ea268af511 KEYCLOAK-12159: AIA and Logout broken in new acct console 2019-11-21 09:35:46 -03:00
stianst
3731e36ece KEYCLOAK-12069 Add account-console client for new account console 2019-11-20 08:48:40 -05:00
keycloak-bot
76aa199fee Set version to 9.0.0-SNAPSHOT 2019-11-15 20:43:21 +01:00
Erik Jan de Wit
e6414856b4 fix: make brand logo click go back to welcome screen
fixing KEYCLOAK-11680
2019-11-15 13:01:03 -05:00
AlistairDoswald
4553234f64 KEYCLOAK-11745 Multi-factor authentication (#6459)
Co-authored-by: Christophe Frattino <christophe.frattino@elca.ch>
Co-authored-by: Francis PEROT <francis.perot@elca.ch>
Co-authored-by: rpo <harture414@gmail.com>
Co-authored-by: mposolda <mposolda@gmail.com>
Co-authored-by: Jan Lieskovsky <jlieskov@redhat.com>
Co-authored-by: Denis <drichtar@redhat.com>
Co-authored-by: Tomas Kyjovsky <tkyjovsk@redhat.com>
2019-11-14 14:45:05 +01:00
Andy Munro
e7e49c13d5 KEYCLOAK-11413 Update UI messages
Co-authored-by: stianst <stianst@gmail.com>

Made a couple more spelling corrections.
2019-11-14 12:31:05 +01:00
Stan Silvert
d439f4181a KEYCLOAK-6503: Linked Accounts Page 2019-11-14 07:39:43 -03:00
stianst
b8881b8ea0 KEYCLOAK-11728 New default hostname provider
Co-authored-by: Hynek Mlnarik <hmlnarik@redhat.com>
2019-11-11 12:25:44 +01:00
Takashi Norimatsu
4574d37d8d KEYCLOAK-11372 Support for attestation statement verification (#6449) 2019-11-08 09:15:28 +01:00
stianst
e13a066c74 KEYCLOAK-11886 Delete themes/src/main/resources/theme/keycloak/common/resources/lib/components/ 2019-11-07 04:45:24 -03:00
Stan Silvert
041229f9ca KEYCLOAK-7429: Linked Accounts REST API 2019-11-05 16:03:21 -05:00
stianst
a6e8232b31 KEYCLOAK-11845 Update admin theme to use shared PatternFly/RCUE 2019-11-01 12:09:25 -03:00
stianst
64a92eba3c KEYCLOAK-11844 Update account theme to use shared PatternFly/RCUE 2019-11-01 12:09:25 -03:00
stianst
8e4fce457d KEYCLOAK-11782 Update PatternFly 3 and RCUE 3 2019-11-01 12:09:25 -03:00
stianst
2f0b03e1a0 KEYCLOAK-11782 Cleanup
* Updated npm-update profile
  - Update Node and NPM versions
  - Exclude optional dependencies
  - Remove node_modules within src/main/node_modules (PatternFly for example includes all dependencies in patternfly/node_modules, we don't need these)
  - Remove minimist and mkdirp from src/main/node_modules as these are not included in dist, so we don't need the source

* src/main/node_modules was updated to PatternFly 3.41.6 at some point, but not properly since src/main/resources/theme/keycloak/common/resources/node_modules/patternfly is currently on 3.38.1

* Removed ^ in versions in package.json as this results in unreliable updates of dependencies
2019-11-01 12:09:25 -03:00
Stan Silvert
401c02cc19 KEYCLOAK-11839: Fix linting errors in DeviceActivityPage 2019-10-29 15:50:53 -04:00
Patrick Rosendaal
b28690d4db KEYCLOAK-11781 specify encoding 2019-10-24 15:03:08 +02:00
Hynek Mlnarik
783545572a KEYCLOAK-11684 Add support to display passwords in password fields
Add UI tests for KEYCLOAK-11684

Co-authored-by: stianst <stianst@gmail.com>
Co-authored-by: vmuzikar <vmuzikar@redhat.com>
2019-10-23 15:30:11 +02:00
stianst
d50994783f Added UPDATING-NODE-MODULES.md with instructions on how to update dependencies for admin, login and old account console 2019-10-22 13:40:40 +02:00
Pedro Igor
93ec3b53d9 [KEYCLOAK-11557] - Unable to add AuthZ Policies in IE
(cherry picked from commit 4d323b22ff4e5bdab319d3a069f64fd8b10b8210)
2019-10-22 10:34:24 +02:00
Pedro Igor
bb4ff55229 [KEYCLOAK-10868] - Deploy JavaScript code directly to Keycloak server
Conflicts:
	testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java

(cherry picked from commit 338fe2ae47a1494e786030eb39f908c964ea76c4)
2019-10-22 10:34:24 +02:00
Stan Silvert
787386fc21 KEYCLOAK-11539: Rewrite Device Activity page 2019-10-21 15:25:11 -04:00
Stan Silvert
9a93e5028c KEYCLOAK-11423: My Resources page initial commit 2019-10-21 15:24:02 -04:00
Jan Lieskovsky
f2e5f9dedd [KEYCLOAK-11717] Drop the public key credential related elements (#6407)
from the Edit Account screen of the Account console

Add a testcase for it

Signed-off-by: Jan Lieskovsky <jlieskov@redhat.com>
2019-10-21 19:54:39 +02:00
Bruno Oliveira da Silva
ab2bb31505 [KEYCLOAK-11158] Upgrade dependencies in the new admin console 2019-10-16 09:45:43 -03:00
İlhan Subaşı
b4e2c1ec7d Update Turkish text in e-mails referring to "This link will expire within 5 minutes". 2019-10-15 05:16:36 +02:00
Cédric Couralet
5f006b283a KEYCLOAK-8316 Add an option to ldap provider to trust emails on import
Signed-off-by: Cédric Couralet <cedric.couralet@insee.fr>
2019-10-04 16:28:02 +02:00
Takashi Norimatsu
7c75546eac KEYCLOAK-9360 Two factor authentication with W3C Web Authentication - 1st impl phase
* KEYCLOAK-9360 Two factor authentication with W3C Web Authentication - 1st impl phase
2019-10-01 15:17:38 +02:00
Kohei Tamura
a09b593342 KEYCLOAK-10952 Fix incorrect message when clicking revoke grant 2019-09-20 12:02:34 +02:00
Hynek Mlnarik
8a9152b769 KEYCLOAK-11320 Add tooltips to fields with vault support 2019-09-20 11:48:00 +02:00
rradillen
b71198af9f [KEYCLOAK-8575] oidc idp basic auth (#6268)
* [KEYCLOAK-8575] Allow to choose between basic auth and form auth for oidc idp

* uncomment ui and add tests

* move basic auth to abstract identity provider (except for getting refresh tokens)

* removed duplications
2019-09-19 14:36:16 +02:00
k-tamura
f35d3a8ec9 KEYCLOAK-10791 Remove duplicate lines in properties 2019-09-19 08:49:32 +02:00
madgaet
53b28aaa7e [KEYCLOAK-9809] Support private_key_jwt authentication for external IdP 2019-09-17 16:04:23 +02:00
madgaet
c35718cb87 [KEYCLOAK-9809] Support private_key_jwt authentication for external IdP 2019-09-17 16:04:23 +02:00
Stan Silvert
69359eab23 KEYCLOAK-11426: Remove background 2019-09-17 09:37:14 -03:00
Armel Soro
f26f634887 Fix typo in client authenticator tooltip message 2019-09-17 12:21:18 +02:00
Juergen Lesny
c2f3350f8a KEYCLOAK-11230 Update german translation in themes 2019-09-11 07:56:05 +02:00
k-tamura
f2ab8d97c0 KEYCLOAK-10677 Fix incorrect tooltip texts 2019-09-06 15:30:25 -04:00
Stan Silvert
71e6fc2b30 KEYCLOAK-11189: Fix locale dropdown 2019-09-05 16:18:41 -03:00
Stan Silvert
a43af40228 KEYCLOAK-10739: Device Activity UI 2019-09-05 12:22:05 -03:00
Sebastian Laskawiec
69d6613ab6 KEYCLOAK-10169 OpenShift 4 Identity Provider 2019-09-05 16:33:59 +02:00
Stan Silvert
01255da0f0 KEYCLOAK-11167: Create Continue/Cancel modal 2019-08-21 17:27:40 -03:00
Pedro Igor
e12c245355 [KEYCLOAK-10779] - CSRF check to My Resources
(cherry picked from commit dbaba6f1b8c043da4a37c906dc0d1700956a0869)
2019-08-20 06:35:00 -03:00
Takashi Norimatsu
8225157a1c KEYCLOAK-6768 Signed and Encrypted ID Token Support 2019-08-15 15:57:35 +02:00
Stan Silvert
e2cac64c2c KEYCLOAK-10966: Integrate App-initiated actions in new acct console 2019-08-07 14:42:12 -03:00
k-tamura
2dceda3f50 KEYCLOAK-10807 Fix incorrect RS link on my resources page 2019-07-26 15:29:25 -03:00
Kohei Tamura
f238c4b736 KEYCLOAK-10823 Make it possible to localize Share button
Please refer to [KEYCLOAK-10823](https://issues.jboss.org/browse/KEYCLOAK-10823).
2019-07-26 15:23:26 -03:00
Stan Silvert
bc818367a1 KEYCLOAK-10854: App-initiated actions Phase I 2019-07-26 14:56:29 -03:00
Stan Silvert
6c79bdee41 KEYCLOAK-10854: App initiated actions phase I 2019-07-26 14:56:29 -03:00
keycloak-bot
17e9832dc6 Set version to 8.0.0-SNAPSHOT 2019-07-19 19:05:03 +02:00
Leon Graser
e1cb17586f display users in roles 2019-07-19 09:52:13 -04:00
Martin Reinhardt
1ca66b4789 [KEYCLOAK-10018] Show complete group path for assigned groups 2019-07-18 09:24:21 -04:00
Martin Reinhardt
60f2853d44 [KEYCLOAK-10018] Fix inject component utils 2019-07-18 09:24:21 -04:00
Martin Reinhardt
36c47e7491 [KEYCLOAK-10018] Adding search logic for user partials, too 2019-07-18 09:24:21 -04:00
Martin Reinhardt
c08d0a626f Fix search on enter issue 2019-07-18 09:24:21 -04:00
Pedro Igor
5f5cb6cb7b [KEYCLOAK-10808] - Do not show authorization tab when client is not confidential 2019-07-15 10:07:31 -03:00
Takashi Norimatsu
2e850b6d4a KEYCLOAK-10747 Explicit Proof Key for Code Exchange Activation Settings 2019-07-12 08:33:20 +02:00
k-tamura
c636b7a1cd KEYCLOAK-10784 i18n support for UMA resource pages 2019-07-08 14:25:05 -03:00
Tomasz Prętki
0376e7241a KEYCLOAK-10251 New Claim JSON Type - JSON 2019-07-08 11:59:57 +02:00
Pedro Igor
0cdd23763c [KEYCLOAK-10443] - Define a global decision strategy for resource servers 2019-07-02 09:14:37 -03:00
Andrea Bruehlmann
18c1641afe KEYCLOAK-10602
German translation errors
2019-06-21 11:21:57 +02:00
Stan Silvert
0955c57073 Update README.md 2019-06-20 06:22:49 -03:00
Bruno Oliveira da Silva
015ca592a9 [KEYCLOAK-10397] Update Red Hat logo in RH-SSO theme 2019-06-14 09:07:56 +02:00
Pedro Igor
c230ccb7e8 [KEYCLOAK-10634] - Permission not removing reference to resource when setting the resource type 2019-06-12 12:05:45 -03:00
Stan Silvert
1463539d32 Update README.md 2019-06-11 07:24:17 -04:00
Martin Reinhardt
b32a9debce [KEYCLOAK-10018] Adding search highlight with text match 2019-06-07 12:10:18 -04:00
Martin Reinhardt
ed4af9baba [KEYCLOAK-10018] Adding sorting of groups by name in UI 2019-06-07 12:10:18 -04:00
k-tamura
33b4f578e3 KEYCLOAK-10438 Fix tooltip text for Request Object Required 2019-06-06 14:07:24 +02:00
Bruno Oliveira da Silva
ba337e3444 [KEYCLOAK-10455] Upgrade Axios for the new account console UI 2019-06-05 10:06:09 -03:00
Stefan Guilhen
40ec46b79b [KEYCLOAK-8043] Allow prompt=none query parameter to be propagated to default IdP 2019-05-29 09:22:46 +02:00
Ian Duffy
de0ee474dd Review feedback 2019-05-27 21:30:01 +02:00
Ian Duffy
54909d3ef4 [KEYCLOAK-10230] Support for LDAP with Start TLS
This commit sends the STARTTLS on LDAP 389 connections is specified.
STARTTLS doesn't work with connection pooling so connection pooling will
be disabled should TLS be enabled.
2019-05-27 21:30:01 +02:00
Stan Silvert
484b090187 KEYCLOAK-8108: Page Not Found page 2019-05-23 17:05:27 -04:00
Stan Silvert
9097aef4b8 KEYCLOAK-10340: New message bundle 2019-05-23 11:03:25 -03:00
Pedro Igor
6e7b08e3e3 [KEYCLOAK-8060] - Initial pages and components for My Resource 2019-05-21 15:45:48 -03:00
vramik
d64f716a20 KEYCLOAK-2709 SAML Identity Provider POST Binding request page shown to user is comletely blank with nonsense title 2019-05-20 09:51:04 +02:00
Stan Silvert
38933fdfed KEYCLOAK-10205: Alerts and Notifications 2019-05-17 16:15:24 -03:00
Kohei Tamura
8bee7ec542 KEYCLOAK-9983 - Fix the P3P header corruption in Japanese and Turkish (#6006) 2019-05-15 15:23:45 +02:00
Stan Silvert
f34f96944f KEYCLOAK-10204: Use PF4 for Personal Info content 2019-05-13 13:03:44 -04:00
Stan Silvert
3f6062985c KEYCLOAK-10172: Upgrade jquery and bootstrap in admin console 2019-05-09 12:00:44 -04:00
Stan Silvert
c37c4d2a82 KEYCLOAK-10193: Upgrade PatternFly and PatternFly React 2019-05-06 14:41:28 -04:00
Stan Silvert
68d7abac3a KEYCLOAK-6508: Hide builtin pages 2019-05-06 11:37:58 -03:00
Leon Graser
bcd213e8e7 fix redundant calls to groups endpoint in pagination 2019-04-30 07:04:21 -04:00
Sergey Vikulov
996ceb2ce8 Fixed typo in messages of base theme (#5890) 2019-04-29 14:40:37 +01:00