Oleksandr Kochubei
|
63b19389c1
|
KEYCLOAK-17189 - fixed NPE during migration due to missed "account" client
|
2021-02-19 22:21:58 +01:00 |
|
Pedro Igor
|
9356843c6c
|
[KEYCLOAK-16521] - Fixing secret for non-confidential clients
|
2021-02-19 08:38:49 +01:00 |
|
Torsten Roemer
|
750f5fdb0a
|
KEYCLOAK-14577 OIDCIdentityProvider incorrectly sets firstName and lastName in BrokeredIdentityContext
|
2021-02-18 19:50:27 +01:00 |
|
Torsten Roemer
|
00ee6bb9fa
|
KEYCLOAK-14577 OIDCIdentityProvider incorrectly sets firstName and lastName in BrokeredIdentityContext
|
2021-02-18 19:50:27 +01:00 |
|
rmartinc
|
056b52fbbe
|
KEYCLOAK-16800 userinfo fails with 500 Internal Server Error for service account token
|
2021-02-18 19:37:52 +01:00 |
|
Nico Van Looy
|
bfaab76b5f
|
KEYCLOAK-16329 CVE-2020-1695 resteasy: Improper validation of response header
Upgrade org.jboss.resteasy dependency to remediate this security vulnerability in keycloak-admin-client artifact:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25633
|
2021-02-18 09:40:40 +01:00 |
|
Pedro Igor
|
431f137c37
|
[KEYCLOAK-17123] - Avoid validation and updates for read-only attributes during updates
|
2021-02-17 17:57:46 +01:00 |
|
stefvdwel
|
8f719885fd
|
Fixed tests. Removed styling changes.
|
2021-02-17 09:40:19 -03:00 |
|
stefvdwel
|
11b0c23937
|
Reduced code duplication
|
2021-02-17 09:40:19 -03:00 |
|
stefvdwel
|
ee28be982f
|
Reduced code duplication
|
2021-02-17 09:40:19 -03:00 |
|
stefvdwel
|
c15361c129
|
Revert "Removed styling changes"
This reverts commit d64361c3
|
2021-02-17 09:40:19 -03:00 |
|
stefvdwel
|
1fa68c0a52
|
Removed styling changes
|
2021-02-17 09:40:19 -03:00 |
|
stefvdwel
|
b97f5eb128
|
Added PermissionTicket count test.
|
2021-02-17 09:40:19 -03:00 |
|
stefvdwel
|
5a500055f6
|
Added permission ticket /count endpoint. Todo: testing
|
2021-02-17 09:40:19 -03:00 |
|
Pedro Igor
|
2593c3dbc4
|
[KEYCLOAK-15893] - Incorrect resource match is returned for some cases when using wildcard in uri
|
2021-02-17 12:51:26 +01:00 |
|
mposolda
|
80bf0b6bad
|
KEYCLOAK-16708 Unexpected exceptions during client authentication
|
2021-02-12 18:27:54 +01:00 |
|
Pedro Igor
|
ca2a761d4b
|
[KEYCLOAK-16886] - Updating user account removes attributes
|
2021-02-12 12:01:50 -03:00 |
|
Stefan Guilhen
|
bea3410357
|
[KEYCLOAK-17080] Fix ConcurrentModificationException in the migration to 8.0.0 that was introduced by the streamification work
|
2021-02-12 11:12:56 +01:00 |
|
Michito Okai
|
33bb1fda38
|
KEYCLOAK-16931 Authorization Server Metadata of
introspection_endpoint_auth_methods_supported and
introspection_endpoint_auth_signing_alg_values_supported
|
2021-02-11 14:53:49 +01:00 |
|
Florian Apolloner
|
e7a3dc59ab
|
[KEYCLOAK-15440] Fixed PasswordForm usage with LDAP users.
|
2021-02-11 14:32:28 +01:00 |
|
Pedro Igor
|
7a4733acc9
|
[KEYCLOAK-14034] - Adding tests for matching uris once updated
|
2021-02-11 09:44:43 -03:00 |
|
Pedro Igor
|
1434695616
|
[KEYCLOAK-10752] - Passing id_token_hint when login out
|
2021-02-11 09:42:08 -03:00 |
|
mposolda
|
456cdc51f2
|
KEYCLOAK-15719 CORS headers missing on userinfo error response
|
2021-02-11 13:37:42 +01:00 |
|
diodfr
|
cb12fed96e
|
KEYCLOAK-4544 Detect existing user before granting user autolink
|
2021-02-11 11:06:49 +01:00 |
|
i7a7467
|
b1a16e4654
|
KEYCLOAK-17075 The tooltip for "Use PKCE" in Identity Provider is not displayed correctly
https://issues.redhat.com/browse/KEYCLOAK-17075
|
2021-02-11 11:03:29 +01:00 |
|
Pedro Igor
|
307e16391c
|
[KEYCLOAK-14947] - Removing unnecessary code
|
2021-02-10 11:35:38 -03:00 |
|
Lukas Hanusovsky
|
223d0ea456
|
KEYCLOAK-16625 : Testsuite -> auth.server.remote: adding keystore file to a build directory.
|
2021-02-09 15:22:43 +01:00 |
|
Pedro Igor
|
f6c3ec5d9e
|
[KEYCLOAK-14366] - Missing check for iss claim in JWT validation on Client Authentication (Token Endpoint)
|
2021-02-09 13:54:06 +01:00 |
|
Pedro Igor
|
ab9a38ec27
|
[KEYCLOAK-13115] - Unable to add a role to a user if username query matches multiple acounts
|
2021-02-09 13:49:25 +01:00 |
|
Pedro Igor
|
eb37a1ed69
|
[KEYCLOAK-17031] - ClientInvalidationClusterTest failing on Quarkus due to unreliable comparison
|
2021-02-05 16:09:27 +01:00 |
|
mposolda
|
f4b5942c6c
|
KEYCLOAK-16755 ClearExpiredUserSessions optimization. Rely on infinispan expiration rather than Keycloak own background task.
|
2021-02-04 08:49:42 +01:00 |
|
Réda Housni Alaoui
|
6da396821a
|
KEYCLOAK-17014 Searching all users from admin console is very slow
|
2021-02-03 21:54:46 +01:00 |
|
Yang Xie
|
cffe24f815
|
KECLOAK-16009 Add a method to check if the token request has duplicate parameters
|
2021-02-03 16:10:41 +01:00 |
|
Lukas Hanusovsky
|
54c5b1514f
|
KEYCLOAK-16939 : Performance testsuite -> new gc charts, sar profiles, new datasets, crossdc profile
|
2021-02-03 08:48:12 +01:00 |
|
Pedro Igor
|
35ecaf07cb
|
[KEYCLOAK-16667] - Can't set key when setting up TLS using PEM files
|
2021-02-02 11:30:08 -03:00 |
|
Miquel Simon
|
25091ad131
|
KEYCLOAK-16382. Temporarily disable metrics test.
|
2021-02-01 08:56:46 -03:00 |
|
Florian Apolloner
|
eeec82dea3
|
KEYCLOAK-16656 Only set execution authenticator for form flows.
|
2021-01-29 17:19:15 +01:00 |
|
Boris Stumm
|
c0beca7744
|
KEYCLOAK-16832: using realm name instead of id
in order to get localization texts
|
2021-01-29 11:40:05 -03:00 |
|
Pedro Igor
|
cdf0ead957
|
[KEYCLOAK-16780] - Allow batching writes to storage when running migration (#7717)
Co-authored-by: Hynek Mlnařík <hmlnarik@users.noreply.github.com>
Co-authored-by: Hynek Mlnařík <hmlnarik@users.noreply.github.com>
|
2021-01-29 09:35:19 -03:00 |
|
Martin Kanis
|
8432513daa
|
KEYCLOAK-16908 Refactor UserSessionPersisterProvider
|
2021-01-29 09:29:00 +01:00 |
|
Pedro Igor
|
922d7da3ae
|
[KEYCLOAK-16497] - AuthzClient.create() fails when env variables are used in auth-server-url
|
2021-01-28 12:07:58 -03:00 |
|
Hynek Mlnarik
|
60e4bd622f
|
KEYCLOAK-16828 Fix HttpClient failures and close HttpResponses
|
2021-01-28 08:38:34 +01:00 |
|
rmartinc
|
f3a4991b6a
|
KEYCLOAK-15975 NPE in DefaultThemeManager.loadTheme() if theme directory is absent
|
2021-01-27 22:05:19 +01:00 |
|
Pedro Igor
|
0c501f8302
|
[KEYCLOAK-16837] - Authz client still relying on refresh tokens when doing client credentials
|
2021-01-27 12:23:32 -03:00 |
|
mposolda
|
99a70267d9
|
KEYCLOAK-16801 Improve performance of ClearExpiredEvents background task
|
2021-01-27 09:57:46 +01:00 |
|
Takashi Norimatsu
|
b89edabcfc
|
KEYCLOAK-16889 Client Policy : Refactor Test Class
|
2021-01-27 09:06:08 +01:00 |
|
Cédric Couralet
|
8fcbf465d9
|
KEYCLOAK-16862 Avoid NPE on realm update with trace enabled
|
2021-01-26 13:32:15 +01:00 |
|
Davy Van Roy
|
eacc95b699
|
KEYCLOAK-15298
|
2021-01-21 22:51:05 +01:00 |
|
Michito Okai
|
7f421fb20a
|
KEYCLOAK-16844 Create an index to support offline sessions loading
|
2021-01-21 22:48:54 +01:00 |
|
sirkrypt0
|
6e9722b446
|
KEYCLOAK-16803 Update German translations
|
2021-01-21 09:51:16 +01:00 |
|