Bill Burke
cc0eb47814
merge
2016-11-14 15:09:41 -05:00
Bill Burke
c280634bfa
fix tests
2016-11-14 15:06:17 -05:00
Pedro Igor
fb1cd9d27d
[KEYCLOAK-3554] - Properly handle dependencies between policies when importing settings
2016-11-14 18:55:53 +00:00
Vlasta Ramik
ab0514041e
Make migration properties available in tests
2016-11-14 13:09:03 +01:00
Hynek Mlnarik
750e942267
KEYCLOAK-3469 Make role mappers account for user groups
2016-11-14 11:38:00 +01:00
Bruno Oliveira
39f40bc005
[KEYCLOAK-3875] - Conditional OTP Forms not working as expected
2016-11-11 15:16:08 -02:00
Pavel Drozd
1052c71124
Merge pull request #3488 from vramik/KEYCLOAK-3885
...
KEYCLOAK-3885 Add missing migration test for 2.3.0
2016-11-11 09:46:03 +01:00
Stian Thorgersen
088f0ea630
Merge pull request #3490 from stianst/KEYCLOAK-3086
...
[KEYCLOAK-3086] - NPE when accessing Account with invalid clientId s…
2016-11-11 09:35:45 +01:00
Bruno Oliveira
675faee593
[KEYCLOAK-3086] - NPE when accessing Account with invalid clientId set as ?referrer, and additional referrer_uri set
2016-11-10 13:49:40 +01:00
Stian Thorgersen
7e33f4a7d1
KEYCLOAK-3882 Split server-spi into server-spi and server-spi-private
2016-11-10 13:28:42 +01:00
Vlasta Ramik
71c88a8dfc
Add missing migration test for 2.3.0
2016-11-10 11:02:26 +01:00
Stian Thorgersen
52a4509ada
Merge pull request #3483 from hmlnarik/KEYCLOAK-3870-keycloak-saml-xsd
...
KEYCLOAK-3870 Schema for keycloak-saml.xml
2016-11-10 08:20:24 +01:00
Hynek Mlnarik
8816b55843
KEYCLOAK-3071 Add SOAP and PAOS endpoints to valid redirect URIs on SP import
2016-11-09 14:13:53 +01:00
Hynek Mlnarik
025cf5ebaf
KEYCLOAK-3870 Schema for keycloak-saml.xml
...
Updated schema schema for keycloak-saml.xml (added documentation, set
up enumeration instead of free string where applicable per documentation)
and updated existing keycloak-saml.xml files with schema reference.
2016-11-09 10:45:43 +01:00
Vlasta Ramik
6f1b8e1fee
remove KEYCLOAK_REMEMBERME when user logs in without rememberme checked + tests
2016-11-09 10:33:46 +01:00
Pavel Drozd
c05057748f
Merge pull request #3474 from vramik/KEYCLOAK-3489
...
KEYCLOAK-3489 migration tests - minor fix
2016-11-08 15:38:14 +01:00
Vlasta Ramik
2b6811a366
migration tests - minor fix
2016-11-08 09:48:15 +01:00
Pavel Drozd
10f9800327
Merge pull request #3469 from mhajas/KEYCLOAK-3853
...
KEYCLOAK-3853 Fix keyRotation adapter test
2016-11-08 08:34:11 +01:00
Stian Thorgersen
292777259e
Merge pull request #3472 from hmlnarik/KEYCLOAK-1881-saml-key-rotation
...
Keycloak 1881 - SAML key/cert rotation for IdP
2016-11-08 07:56:25 +01:00
Stian Thorgersen
ef48594d85
Merge pull request #3470 from sebastienblanc/KEYCLOAK-3548
...
KEYCLOAK-3548 : Send 401 when no keycloak.json for EAP6/AS7 Adapter
2016-11-08 07:37:00 +01:00
Stian Thorgersen
c9a58fad15
Merge pull request #3464 from stianst/KEYCLOAK-3692
...
KEYCLOAK-3692
2016-11-08 07:36:39 +01:00
Stian Thorgersen
5b54375490
Merge pull request #3468 from sebastienblanc/KEYCLOAK-3514
...
KEYCLOAK-3514 : fix servlet logout on bearer-only client
2016-11-08 07:35:44 +01:00
Stian Thorgersen
db4f3561a5
Merge pull request #3454 from ssilvert/keystore-error-messages
...
KEYCLOAK-3817: More detailed errors when loading keys from JKS
2016-11-08 07:33:43 +01:00
Stan Silvert
3efd103712
KEYCLOAK-2720: Fix PermissionsTest
2016-11-04 19:05:32 -04:00
Hynek Mlnarik
36257863db
KEYCLOAK-1881 Integration tests for key rotation in SAML IdP
2016-11-04 21:53:43 +01:00
Hynek Mlnarik
4f9e35c0a1
KEYCLOAK-1881 Support for multiple certificates in broker (hardcoded at the moment)
2016-11-04 21:53:43 +01:00
Stan Silvert
3035cbc5db
KEYCLOAK-2720: Unit test
2016-11-04 13:11:06 -04:00
sebastien blanc
6c18b300a4
add integration test
2016-11-04 07:39:22 +01:00
mhajas
fd5f7eb165
KEYCLOAK-3853 Fix keyRotation adapter test
2016-11-03 16:04:31 +01:00
Pavel Drozd
c3f3c5c6a5
Merge pull request #3453 from vramik/KEYCLOAK-2957
...
KEYCLOAK-2957 test
2016-11-03 15:26:14 +01:00
Pavel Drozd
f2b28d8215
Merge pull request #3456 from vramik/KEYCLOAK-3579
...
KEYCLOAK-3579 add preview profile assumption to tests
2016-11-03 15:25:17 +01:00
Pavel Drozd
672f5d879b
Merge pull request #3465 from mhajas/KEYCLOAK-3854
...
KEYCLOAK-3854 KEYCLOAK-3579 Move EnfrocerConfigTest out from adapter tests
2016-11-03 15:23:39 +01:00
Pavel Drozd
20a6795f74
Merge pull request #3458 from tkyjovsk/KEYCLOAK-3849
...
KEYCLOAK-3849 Add ability to select keycloak profile in testsuite
2016-11-03 15:21:22 +01:00
Pavel Drozd
c1ef4067bc
Merge pull request #3459 from mhajas/KEYCLOAK-3850
...
KEYCLOAK-3850 Fix test-apps-dist zip file name
2016-11-03 15:18:11 +01:00
Stian Thorgersen
2052a0dff1
Fix
2016-11-03 14:37:07 +01:00
sebastien blanc
ee8c986e8e
add integration test
2016-11-03 14:30:42 +01:00
mhajas
6605ba1362
KEYCLOAK-3854 Move EnfrocerConfigTest out from adapter tests
2016-11-03 09:43:49 +01:00
Stian Thorgersen
ac18b6c71e
KEYCLOAK-3692
2016-11-03 08:33:56 +01:00
Stan Silvert
1b89472451
KEYCLOAK-3817: Fix tests
2016-11-02 14:21:54 -04:00
mhajas
ad995934b0
KEYCLOAK-3728 Test for turned off script based authenticators
2016-11-02 16:51:55 +01:00
mhajas
c5b6507830
KEYCLOAK-3850 Fix test-apps-dist zip file name
2016-11-02 16:49:25 +01:00
Tomas Kyjovsky
d7c5f991c8
KEYCLOAK-3579: added ability to select keycloak.profile in testsuite
2016-11-02 15:58:01 +01:00
Vlasta Ramik
cef1973ee4
KEYCLOAK-3579 add preview profile assumption to tests
2016-11-02 14:22:03 +01:00
Pavel Drozd
da516a78b3
Merge pull request #3450 from mhajas/KEYCLOAK-3841
...
KEYCLOAK-3841 Testing of Hawtio console on EAP6 + Fuse integration
2016-11-02 10:54:52 +01:00
Vlasta Ramik
fdb7924d3f
add test for KEYCLOAK-2957 to arquillian testsuite
2016-11-01 11:31:19 +01:00
mhajas
446b57b827
KEYCLOAK-3841 Testing of Hawtio console on EAP6 + fuse integration
2016-10-31 14:35:13 +01:00
Pavel Drozd
2c287af977
Merge pull request #3432 from zschwarz/tech-preview-profile
...
RHSSO-473 Add preview profile job to RH-SSO CI
2016-10-31 11:24:24 +01:00
Stian Thorgersen
33bd7ca45f
Merge pull request #3446 from mstruk/KEYCLOAK-3767
...
KEYCLOAK-3767 kcreg should show hint for help if required arguments are missing
2016-10-28 14:56:24 +02:00
Marko Strukelj
408850e7bd
KEYCLOAK-3767 kcreg should show hint for help if required arguments are missing
2016-10-28 11:54:48 +02:00
Stian Thorgersen
479295cfd2
KEYCLOAK-3225
...
Modifying user's Identity Provider Links requires manage-realm client role
2016-10-28 10:25:41 +02:00
Stian Thorgersen
a78cfa4b2c
Merge pull request #3440 from stianst/KEYCLOAK-3667
...
KEYCLOAK-3667
2016-10-28 10:13:06 +02:00
Stian Thorgersen
c6caeb3bec
Merge pull request #3439 from stianst/KEYCLOAK-3828
...
KEYCLOAK-3828
2016-10-28 10:12:51 +02:00
Stian Thorgersen
3d46b4c425
KEYCLOAK-3667
2016-10-28 08:43:24 +02:00
Stian Thorgersen
db428dad1d
KEYCLOAK-3828
...
Component uses wrong role
2016-10-28 07:56:44 +02:00
Stian Thorgersen
7579606ac4
Merge pull request #3431 from mstruk/KEYCLOAK-3766
...
KEYCLOAK-3766 kcreg should display help when no arguments are passed to command
2016-10-28 06:44:07 +02:00
Stian Thorgersen
e958bd254a
Merge pull request #3435 from stianst/KEYCLOAK-3331
...
KEYCLOAK-3331 Reset password leads to 400 bad request when link is op…
2016-10-28 06:40:48 +02:00
Stian Thorgersen
0c6b47b9f2
Merge pull request #3433 from stianst/KEYCLOAK-3641
...
KEYCLOAK-3641 Clicking an invalid verification link due to re-send re…
2016-10-28 06:40:27 +02:00
Stian Thorgersen
c6ac3266f0
KEYCLOAK-3641 Clicking an invalid verification link due to re-send removes the email verification key from the session
2016-10-27 16:16:52 +02:00
Stian Thorgersen
ab72b2b141
KEYCLOAK-3331 Reset password leads to 400 bad request when link is opened in a different browser session
2016-10-27 16:04:45 +02:00
zschwarz
25909b5e79
RHSSO-473 Add preview profile job to RH-SSO CI
2016-10-27 13:09:20 +02:00
Marko Strukelj
5925a99800
KEYCLOAK-3766 kcreg should display help when no arguments are passed to command
2016-10-27 11:08:36 +02:00
Stian Thorgersen
21459d0f43
Merge pull request #3430 from stianst/KEYCLOAK-3819
...
KEYCLOAK-3819 Add support to change name of components
2016-10-26 11:39:27 +02:00
Stian Thorgersen
a8c844828d
KEYCLOAK-3819 Add support to change name of components
2016-10-26 10:00:58 +02:00
Marko Strukelj
8dca101069
KEYCLOAK-3789 KcRegTests are failing on CI
...
- Ignore occasional extra empty lines at end of stream
2016-10-26 01:30:42 +02:00
Pavel Drozd
04f2b9ac01
Merge pull request #3368 from zschwarz/oidc-filter
...
KEYCLOAK-3747 Servlet filter dependencies
2016-10-25 11:44:47 +02:00
zschwarz
bc718471da
KEYCLOAK-3747 Servlet filter dependencies
2016-10-24 15:01:16 +02:00
Marko Strukelj
e24b27c79e
KEYCLOAK-3801 Remove --unsafe from 'kcreg update'
2016-10-24 11:33:06 +02:00
Stian Thorgersen
4d47f758fc
Merge pull request #3405 from stianst/master
...
Bump version
2016-10-21 10:11:59 +02:00
Stian Thorgersen
e390cffa63
KEYCLOAK-3779
...
ClientRegistrationPoliciesTest failing on Travis
2016-10-21 08:11:11 +02:00
Stian Thorgersen
c615674cbb
Bump version
2016-10-21 07:03:15 +02:00
Stian Thorgersen
1a4f9e656d
Merge pull request #3398 from stianst/KEYCLOAK-3774
...
KEYCLOAK-3774 Fix keycloak.js with prompt=none and new stricter redir…
2016-10-21 06:34:43 +02:00
Stian Thorgersen
9801f09a93
KEYCLOAK-3774 Fix keycloak.js with prompt=none and new stricter redirect_uri
2016-10-20 21:31:25 +02:00
Stian Thorgersen
5a00aaefa8
KEYCLOAK-2594
...
bind credential being leaked in admin tool JSON response
KEYCLOAK-2972
Keycloak leaks configuration passwords in Admin Event logs
2016-10-20 19:30:59 +02:00
mposolda
072ccb5c61
KEYCLOAK-3770 OIDC registration with id_token grant type should set publicClient flag to true
2016-10-20 14:10:53 +02:00
mposolda
acbb17a331
KEYCLOAK-3768 Fix executing embedded apacheDS via maven exec plugin
2016-10-20 10:08:33 +02:00
Stian Thorgersen
8b5d171cb5
Merge pull request #3385 from mstruk/KEYCLOAK-3743
...
KEYCLOAK-3743 kcreg.sh without any options exists with 0
2016-10-20 06:41:13 +02:00
Marek Posolda
e6de2e7792
Merge pull request #3365 from puntogil/master
...
KEYCLOAK-3519 port to apache-ldap-api-1.0.0-M33
2016-10-19 21:51:44 +02:00
Marko Strukelj
85db8ea44f
KEYCLOAK-3743 kcreg.sh without any options exists with 0
2016-10-19 21:23:31 +02:00
Marek Posolda
2acea2b2ee
Merge pull request #3370 from mposolda/master
...
Client registration policies - polishing
2016-10-19 20:06:29 +02:00
Stian Thorgersen
84bf546911
Merge pull request #3378 from stianst/KEYCLOAK-3756
...
KEYCLOAK-3756
2016-10-19 19:55:57 +02:00
Stian Thorgersen
473bd5fc78
Merge pull request #3377 from stianst/KEYCLOAK-3706
...
KEYCLOAK-3706
2016-10-19 19:55:36 +02:00
Stian Thorgersen
8c1e5c5aae
Merge pull request #3374 from mstruk/KEYCLOAK-3742
...
KEYCLOAK-3742 kcreg config prints null
2016-10-19 19:27:57 +02:00
Stian Thorgersen
320110abaa
KEYCLOAK-3756
2016-10-19 18:00:33 +02:00
Stian Thorgersen
f9a8f805c8
KEYCLOAK-3706
...
Using invalid Registration Access Token results in 404 rather than 401
2016-10-19 17:55:05 +02:00
mposolda
3779bfb6b4
KEYCLOAK-3666 client registration policies - polishing
2016-10-19 17:45:23 +02:00
mposolda
964cd50f1d
KEYCLOAK-3666 Added client reg policies for maxClients and clientDisabled
2016-10-19 17:45:23 +02:00
Pavel Drozd
f8f9ebf588
Merge pull request #3362 from mhajas/KEYCLOAK-3654
...
KEYCLOAK-3654 Fix NullPointerException in lambda
2016-10-19 16:39:03 +02:00
Marko Strukelj
79f53c5513
KEYCLOAK-3742 kcreg config prints null
...
- proper no args check across the board
- added --help option to all commands
2016-10-19 16:36:25 +02:00
Stian Thorgersen
36c367a3bc
Merge pull request #3369 from stianst/KEYCLOAK-3625
...
KEYCLOAK-3625
2016-10-19 15:56:57 +02:00
Stian Thorgersen
1b24d2edd8
KEYCLOAK-3625 More work on the issue
2016-10-19 14:21:50 +02:00
Stian Thorgersen
bbc1d26b72
Merge pull request #3367 from stianst/KEYCLOAK-3745
...
KEYCLOAK-3745 Change attributes in user rep
2016-10-19 14:01:39 +02:00
Stian Thorgersen
4efe12cb93
KEYCLOAK-3745 Change attributes in user rep
2016-10-19 12:15:13 +02:00
gil
490b7f6ba4
KEYCLOAK-3519 port to apache-ldap-api-1.0.0-M33
2016-10-19 11:29:31 +02:00
mhajas
218065a349
KEYCLOAK-3654 Fix jwks-url in integration-arquillian
2016-10-19 10:27:53 +02:00
Stian Thorgersen
116027bd7b
Merge pull request #3354 from stianst/KEYCLOAK-2488
...
KEYCLOAK-2488 Token introspection returns wrong response for invalid …
2016-10-19 07:33:25 +02:00
Stian Thorgersen
14a51e589d
Merge pull request #3325 from mstruk/cli-reg
...
KEYCLOAK-2084 Client Registration CLI
2016-10-19 06:33:45 +02:00
Stian Thorgersen
3250562d28
KEYCLOAK-3707 Test retrieving missing client with registration access token
2016-10-18 20:56:40 +02:00
Stian Thorgersen
29538332d9
KEYCLOAK-2488 Token introspection returns wrong response for invalid token
2016-10-18 20:28:14 +02:00
Pavel Drozd
ba1fa34c56
Merge pull request #3330 from mhajas/KEYCLOAK-3268
...
KEYCLOAK-3268 KEYCLOAK-3100 Validate SAML Idp and SP metadata
2016-10-18 20:08:13 +02:00
Marek Posolda
940237ee78
Merge pull request #3304 from hmlnarik/KEYCLOAK-2964
...
KEYCLOAK-2964 - Fix groups not applied for authentication of admin operations
2016-10-18 14:50:12 +02:00
mposolda
a7287aad36
KEYCLOAK-3499 More fixes for IncludeInUserInfo. Fixing tests and migration
2016-10-18 13:09:30 +02:00
Marko Strukelj
c912f941e7
KEYCLOAK-2084 Client Registration CLI
2016-10-18 12:33:02 +02:00
Marek Posolda
2fd680092a
Merge pull request #3336 from mposolda/master
...
KEYCLOAK-3719 Add 'options' to ProviderConfigProperty and use it for …
2016-10-18 08:33:26 +02:00
Pavel Drozd
4cbc665592
Merge pull request #3340 from vramik/migration
...
KEYCLOAK-3589 Add support for manual upgrade of database schema to te…
2016-10-18 07:39:42 +02:00
Pavel Drozd
d295ec709b
Merge pull request #3293 from zschwarz/oidc-filter
...
KEYLOAK-3663 OIDC servlet filter
2016-10-18 07:35:17 +02:00
Pavel Drozd
90097e9aea
Merge pull request #3318 from mhajas/KEYCLOAK-3654
...
KEYCLOAK-3654 Fix jwks-url in integration-arquillian
2016-10-18 07:32:50 +02:00
mposolda
00879b39b7
KEYCLOAK-3719 Add 'options' to ProviderConfigProperty and use it for 'List' type instead of defaultValue
2016-10-17 21:34:21 +02:00
mhajas
5d57c29fae
KEYCLOAK-3268 KEYCLOAK-3100 Validate SAML Idp and SP metadata
2016-10-17 13:22:00 +02:00
mposolda
5732b2c58f
KEYCLOAK-3716 Unable to start Keycloak on wildfly
2016-10-17 12:22:33 +02:00
Vlasta Ramik
b0448d1b6f
KEYCLOAK-3589 Add support for manual upgrade of database schema to testsuite
2016-10-17 11:32:43 +02:00
mposolda
18e0c0277f
KEYCLOAK-3666 Dynamic client registration policies
2016-10-14 20:20:40 +02:00
mhajas
e08725e730
KEYCLOAK-3654 Fix jwks-url in integration-arquillian
2016-10-14 12:50:56 +02:00
Stian Thorgersen
4e245d428c
KEYCLOAK-905 More testing
2016-10-13 20:44:33 +02:00
Stian Thorgersen
d2cae0f8c3
KEYCLOAK-905
...
Realm key rotation for OIDC
2016-10-13 11:19:52 +02:00
Pavel Drozd
f868aa7fbe
Merge pull request #3308 from mhajas/KEYCLOAK-3694
...
KEYCLOAK-3694 Fix timeSkewTest on windows
2016-10-13 08:26:35 +02:00
mhajas
9dbd1149cf
KEYCLOAK-3694 Fix timeSkewTest on windows
2016-10-12 15:14:24 +02:00
Vlasta Ramik
bc2eb2b9ea
KEYCLOAK-3489 KEYCLOAK-3609
2016-10-12 12:28:56 +02:00
Hynek Mlnarik
03cf9bad2e
KEYCLOAK-2964 - Fix groups not applied for authentication of admin operations
2016-10-11 15:21:38 +02:00
zschwarz
4bd38bb9c1
KEYLOAK-3663 OIDC servlet filter
2016-10-10 10:44:07 +02:00
Bill Burke
c5600e888d
revactor CredentialValidationOutput apis
2016-10-04 17:26:45 -04:00
Bill Burke
d4c3fae546
merge conflicts
2016-09-30 19:19:12 -04:00
mposolda
f9a0abcfc4
KEYCLOAK-3493 KEYCLOAK-3532 Added KeyStorageProvider. Support key rotation for OIDC clients and identity providers with JWKS url.
2016-09-30 21:28:23 +02:00
Pavel Drozd
6e00587468
Merge pull request #3264 from vmuzikar/KEYCLOAK-3616
...
KEYCLOAK-3616 Add integration tests for Node.js adapter
2016-09-30 14:33:07 +02:00
Pavel Drozd
bcf5ac56cd
Merge pull request #3266 from mhajas/KEYCLOAK-3586
...
KEYCLOAK-3586 Adding tests for updateToken and timeSkew
2016-09-29 11:13:26 +02:00
Pavel Drozd
aa1ad029bb
Merge pull request #3252 from mhajas/KEYCLOAK-3604
...
KEYCLOAK-3604 Compile servlets and filters under JDK7
2016-09-29 11:06:21 +02:00
Stian Thorgersen
5d34b7e682
Merge pull request #3189 from thomasdarimont/issue/KEYCLOAK-3491-revise-scripting-support
...
KEYCLOAK-3491 Revise Scripting Support
2016-09-29 10:12:15 +02:00
mhajas
69f66edb5f
KEYCLOAK-3604 Compile servlets and filters under JDK7
2016-09-29 09:51:12 +02:00
Bill Burke
8967ca4066
refactor mongo entities, optimize imports
2016-09-28 15:25:39 -04:00
Stian Thorgersen
a58c985934
Merge pull request #3268 from stianst/REVIEW
...
KEYCLOAK-2438
2016-09-28 13:27:26 +02:00
Stian Thorgersen
34f62eb31d
Fixes to [KEYCLOAK-2438] PR
2016-09-28 10:25:37 +02:00
mhajas
6c3479665c
KEYCLOAK-3586
2016-09-27 14:00:52 +02:00
Vaclav Muzikar
ee2daeb364
KEYCLOAK-3616 Add integration tests for Node.js adapter
2016-09-27 10:32:35 +02:00
Pavel Drozd
fc6d6ff7f7
Merge pull request #3261 from vramik/KEYCLOAK-3609
...
KEYCLOAK-3609 Export/Import migration testing
2016-09-27 07:39:00 +02:00
Bruno Oliveira
98d2fe15e8
[KEYCLOAK-2438] - Add display name to social login buttons
...
[KEYCLOAK-3291] - Names of social identity providers are wrongly capitalized (eg GitHub vs Github)
2016-09-26 13:36:28 -03:00
Bill Burke
ecc104719d
bump pom version
2016-09-26 11:01:18 -04:00
Bill Burke
27e86e36c4
Merge remote-tracking branch 'upstream/master'
2016-09-23 16:50:16 -04:00
Bill Burke
a1bcd0651d
fixes
2016-09-23 10:38:49 -04:00
mposolda
04f05c0cd1
KEYCLOAK-3422 Pairwise subjects : few fixes and bit of refactoring
2016-09-23 15:29:13 +02:00
Bill Burke
8e65356891
creds
2016-09-22 19:57:39 -04:00
Vlasta Ramik
f91c517a9c
Export/Import migration testing
2016-09-22 15:16:20 +02:00
Bill Burke
7209a95dce
credential refactoring
2016-09-22 08:34:45 -04:00
Thomas Darimont
8e113384aa
KEYCLOAK-3491 Revise Scripting Support
...
Refactored the scripting infrastructure and added documentation.
Added tests and an authenticator template in JavaScript for a quickstart.
Increased height of ace code editor to 600px to avoid scrolling.
2016-09-20 14:33:39 +02:00
Stian Thorgersen
4977527f60
Merge pull request #3239 from stianst/SERVER-PROFILE
...
KEYCLOAK-3579 Add ability to define profiles
2016-09-20 10:39:05 +02:00
Stian Thorgersen
9d0c9046ad
Merge pull request #3227 from mhajas/KEYCLOAK-3553
...
KEYCLOAK-3553 Move all functionality tests to servlets
2016-09-20 08:51:59 +02:00
Stian Thorgersen
992268a8e6
KEYCLOAK-3579 Add ability to define profiles
2016-09-20 08:41:23 +02:00
Pedro Igor
df1995636a
Merge pull request #3244 from mhajas/KEYCLOAK-3561
...
KEYCLOAK-3561 Hardcoded artifact version
2016-09-19 12:29:57 -03:00
mhajas
f69eb5503b
KEYCLOAK-3561 Hardcoded artifact version
2016-09-19 14:26:47 +02:00
Bruno Oliveira
c26471faa8
Tests cases for: user disabled, password and profile changes
2016-09-16 18:25:47 -03:00
wyvie
6bdc9dc133
[KEYCLOAK-3036] Added sssd integration test
2016-09-16 18:19:17 -03:00
mhajas
12919223cf
KEYCLOAK-3553 All functionality tests to servlets
2016-09-16 09:59:05 +02:00
Stian Thorgersen
b32b222b02
Merge pull request #3224 from mhajas/KEYCLOAK-3551
...
KEYCLOAK-3551 Remove example-dist dependency from testsuite
2016-09-16 09:46:42 +02:00
Stian Thorgersen
44c47431a1
Merge pull request #3233 from betovieirasilva/master-KEYCLOAK-LoginUsername
...
[PULL-REQUEST-3181 & PULL-REQUEST-3233] Username is not displayed on the login screen with that email
2016-09-16 09:23:26 +02:00
Marek Posolda
5afe93552a
Merge pull request #3231 from TeliaSoneraNorge/pr/KEYCLOAK-3422
...
KEYCLOAK-3422 support pairwise subject identifier in oidc
2016-09-14 21:51:48 +02:00
Marek Posolda
036b24378f
Merge pull request #3225 from vmuzikar/KEYCLOAK-3552
...
KEYCLOAK-3552 Add some missing tests for OIDC Dynamic Profile
2016-09-14 18:30:44 +02:00
Gilberto Vieira da Silva
8c518a8d38
Include test case for PULL-REQ-3181
2016-09-13 18:57:07 -03:00
Gilberto Vieira da Silva
868f8b166f
Reverted to appli to branch master-KEYCLOAK-LoginUsername
2016-09-13 18:52:05 -03:00
Gilberto Vieira da Silva
4b3d3bf55b
Include test case for PULL-REQ-3181
2016-09-13 18:21:48 -03:00
Martin Hardselius
04d03452bd
KEYCLOAK-3422 support pairwise subject identifier in oidc
2016-09-13 09:18:45 +02:00
mposolda
bf6246f5c1
KEYCLOAK-905 Realm keys rotation support on adapters
2016-09-12 21:24:04 +02:00
Vaclav Muzikar
fa02277e6e
KEYCLOAK-3552 Add some missing tests for OIDC Dynamic Profile
2016-09-09 12:23:08 +02:00
mhajas
4780a3453a
Remove example-dist dependency
2016-09-09 12:04:24 +02:00
Stian Thorgersen
1630b9a20c
Merge pull request #3220 from abstractj/KEYCLOAK-3535
...
KEYCLOAK-3535 - Check if SSSD is available via DBUS
2016-09-09 08:15:11 +02:00
Bruno Oliveira
11245701d2
Check if SSSD is available via DBUS
2016-09-08 16:01:45 -03:00
mposolda
4fd0238ca9
KEYCLOAK-3542 Not possible to enable bruteForceProtection for realm
2016-09-08 12:30:38 +02:00
Marek Posolda
76e1160b36
Merge pull request #3210 from mposolda/master
...
KEYCLOAK-3537 Username not shown when validation error on Account pro…
2016-09-08 10:04:38 +02:00
Stian Thorgersen
44b7210af7
Merge pull request #3203 from mhajas/eap6fix
...
KEYCLOAK-3533 Fix forbidden page on eap6
2016-09-08 08:41:52 +02:00
Stian Thorgersen
f726caea9b
Merge pull request #3205 from stianst/KEYCLOAK-3342
...
KEYCLOAK-3342 Add Identity Provider authenticator
2016-09-08 08:40:32 +02:00
mposolda
16282aeb7b
KEYCLOAK-3537 Username not shown when validation error on Account profile page
2016-09-08 08:36:39 +02:00
Stian Thorgersen
d2c546bdc2
Merge pull request #3201 from pedroigor/KEYCLOAK-3129
...
[KEYCLOAK-3129] - Add authorization services endpoints to PermissionsTest
2016-09-08 08:03:40 +02:00
Stian Thorgersen
1f27fc9e4b
Merge pull request #3153 from cargosoft/KEYCLOAK-3327
...
KEYCLOAK-3327 Make realm attributes accessible via the RealmModel
2016-09-08 08:00:14 +02:00
Stian Thorgersen
7c292b1213
KEYCLOAK-3342 Add Identity Provider authenticator
2016-09-08 07:20:35 +02:00
mposolda
5a015a6518
KEYCLOAK-3494 Input elements backed by user attributes fail to update in themes
2016-09-07 20:08:09 +02:00
mhajas
c860d03a60
Fix forbidden page on eap6
2016-09-07 09:02:46 +02:00
Bruno Oliveira
1b2a5eda32
Initial FreeIPA Integration
...
- Provide username/password authentication with PAM
- Obtain user data from SSSD
- Feature packs for dbus-java, libpam4j and SSSD API
- Provisioning script
2016-09-06 18:04:43 -03:00
Pedro Igor
517413d38e
[KEYCLOAK-3129] - Add authorization services endpoints to PermissionsTest
2016-09-06 17:32:37 -03:00
Stian Thorgersen
22e85b11eb
Merge pull request #3190 from vramik/KEYCLOAK-3489
...
KEYCLOAK-3489 Database migration testing
2016-09-05 15:19:24 +02:00
Vlasta Ramik
39fe439573
Database migration testing
2016-09-05 13:39:21 +02:00
mposolda
a24a43c4be
KEYCLOAK-3349 Support for 'request' and 'request_uri' parameters
2016-09-02 20:20:38 +02:00
mposolda
892d5fd1b7
TestingExportImport in separate resource
2016-09-02 20:20:38 +02:00
Pedro Igor
43d23835d0
Merge pull request #3179 from pedroigor/KEYCLOAK-3472
...
[KEYCLOAK-3472] - Multiple paths with the same name and tests
2016-09-01 10:00:33 -03:00
Pedro Igor
ce78cc1d1c
[KEYCLOAK-3472] - Multiple paths with the same name and tests
2016-08-31 21:04:36 -03:00
Vaclav Muzikar
1b085d3e13
KEYCLOAK-3421 Validation for URI fragments in redirect_uri
2016-08-31 13:07:33 +02:00
mposolda
02f28a7e8e
KEYCLOAK-3416 Add support for signed Userinfo requests
2016-08-30 20:21:04 +02:00
mposolda
f4aee129e4
KEYCLOAK-3424 Issuer or token-endpoint as audience in signed JWT
2016-08-29 14:43:35 +02:00
mposolda
a7f9a6e095
KEYCLOAK-3424 Support for import from public key
2016-08-29 14:43:29 +02:00
Stian Thorgersen
9ffd6548ce
Merge pull request #3146 from mhajas/KEYCLOAK-3161
...
KEYCLOAK-3161 Migrate SAML adapter tests
2016-08-26 13:40:58 +02:00
Marek Posolda
d138b19adb
Merge pull request #3142 from vmuzikar/KEYCLOAK-3429
...
KEYCLOAK-3429 Fix behaviour of redirect_uri parameter with query components
2016-08-24 09:53:29 +02:00
Stian Thorgersen
3890867383
Merge pull request #3133 from fkiss/master-email-ibmjdk
...
KEYCLOAK-3351 TrustStoreEmailTest fix for ibmjdk
2016-08-23 12:54:12 +02:00
Stian Thorgersen
c522a20ab9
KEYCLOAK-3447 Manual upgrade of database schema
2016-08-22 10:22:08 +02:00
Dimitri Teleguin
b109ce14b0
KEYCLOAK-3327 Make realm attributes accessible via the RealmModel
2016-08-18 23:28:32 +03:00
Pedro Igor
a8d2b810cf
[KEYCLOAK-3144] - Add authorization settings when exporting/importing a realm.
2016-08-15 10:35:28 -03:00
mhajas
285a99d903
Migrate SAML adapter tests
2016-08-13 11:09:48 +02:00
mposolda
2cba13db9c
KEYCLOAK-3424 Possibility to import JWK key through admin console
2016-08-12 15:51:14 +02:00
mposolda
3eb9134e02
KEYCLOAK-3424 Support for save JWKS in OIDC ClientRegistration endpoint
2016-08-12 15:51:14 +02:00
Vaclav Muzikar
b7f2e0b5ff
KEYCLOAK-3429 Fix behaviour of redirect_uri parameter with query components
2016-08-12 14:02:17 +02:00
mposolda
0520d465c1
KEYCLOAK-3414 Support for client registration from trusted hosts
2016-08-11 15:55:32 +02:00
mposolda
a8fb988e31
KEYCLOAK-3406 OIDC dynamic client registrations specs fixes
2016-08-11 15:54:51 +02:00
mposolda
9c7442c75b
Fix ExportImportTest
2016-08-11 15:51:56 +02:00
fkiss
de888fc8a1
KEYCLOAK-3351 TrustStoreEmailTest fix for ibmjdk
2016-08-11 10:52:29 +02:00
mposolda
d52e043322
Set version to 2.2.0-SNAPSHOT
2016-08-10 08:57:18 +02:00