No description
Find a file
Hynek Mlnarik 24a36e6848 KEYCLOAK-4057 Do not include KeyName for brokered IdPs
Active Directory Federation Services require that the subject name
matches KeyName element when present. While KeyName is beneficial for
Keycloak adapters, it breaks functionality for AD FS as the name
included there is a key ID, not certificate subject expected by AD FS.

This patch contains functionality that excludes KeyName from SAML
messages to identity providers. This behaviour should be made
configurable per client/identity provider and is prepared to do so,
however actual GUI changes are left for a separate patch.
2016-12-09 14:33:40 +01:00
adapters KEYCLOAK-4051 Use debug instead of debugf 2016-12-08 09:42:52 +01:00
authz Bump to 2.5.0.Final-SNAPSHOT 2016-11-30 15:44:51 +01:00
common Merge remote-tracking branch 'upstream/master' 2016-12-02 19:26:34 -05:00
core KEYCLOAK-3823 KEYCLOAK-3824 Added public-key-cache-ttl for OIDC adapters. Invalidate cache when notBefore sent 2016-12-01 12:25:07 +01:00
dependencies Bump to 2.5.0.Final-SNAPSHOT 2016-11-30 15:44:51 +01:00
distribution KEYCLOAK-4002: realmRevisions cache too small with high number of realms. 2016-12-05 08:07:24 -05:00
examples enhance user storage jpa example 2016-12-03 13:33:16 -05:00
federation KEYCLOAK-4058 Improve LDAPStorageMapper and remove LDAPStorageMapperBridge 2016-12-08 18:35:56 +01:00
integration KEYCLOAK-2806 2016-12-08 16:28:22 -05:00
misc KEYCLOAK-3857 Clustered invalidation cache fixes and refactoring. Support for cross-DC for invalidation caches. 2016-11-16 22:29:23 +01:00
model KEYCLOAK-3973 2016-12-07 16:10:33 -05:00
proxy Bump to 2.5.0.Final-SNAPSHOT 2016-11-30 15:44:51 +01:00
saml-core KEYCLOAK-4057 Do not include KeyName for brokered IdPs 2016-12-09 14:33:40 +01:00
saml-core-api Bump to 2.5.0.Final-SNAPSHOT 2016-11-30 15:44:51 +01:00
server-spi [KEYCLOAK-3560]: Unable to import exported users which contain terms_and_conditions required action 2016-12-06 15:29:56 -02:00
server-spi-private [KEYCLOAK-3560]: Unable to import exported users which contain terms_and_conditions required action 2016-12-06 15:29:56 -02:00
services KEYCLOAK-4057 Do not include KeyName for brokered IdPs 2016-12-09 14:33:40 +01:00
testsuite Merge pull request #3629 from patriot1burke/master 2016-12-08 17:36:28 -05:00
themes Merge pull request #3629 from patriot1burke/master 2016-12-08 17:36:28 -05:00
util Bump to 2.5.0.Final-SNAPSHOT 2016-11-30 15:44:51 +01:00
wildfly KEYCLOAK-4002: realmRevisions cache too small with high number of realms. 2016-12-05 08:07:24 -05:00
.gitattributes KEYCLOAK-1385 Introduce end-of-line normalization 2015-07-17 13:46:51 +02:00
.gitignore Ignore dependency-reduced-pom.xml created by Maven Shade plugin 2016-09-29 05:27:43 -03:00
.travis.yml KEYCLOAK-3124 Possibility test adapter on embedded undertow 2016-11-29 22:08:23 +01:00
License.html distro 2014-01-07 14:37:50 -05:00
pom.xml enhance user storage jpa example 2016-12-03 13:33:16 -05:00
README.md fixed maven prereq version to match pom 2016-11-13 12:24:01 -05:00
travis-run-tests.sh KEYCLOAK-4021 Travis didn't run all tests 2016-12-02 21:56:40 +01:00

Keycloak

Open Source Identity and Access Management for modern Applications and Services.

For more information about Keycloak visit Keycloak homepage and Keycloak blog.

Building

Ensure you have JDK 8 (or newer), Maven 3.1.1 (or newer) and Git installed

java -version
mvn -version
git --version

First clone the Keycloak repository:

git clone https://github.com/keycloak/keycloak.git
cd keycloak

To build Keycloak run:

mvn install

This will build all modules and run the testsuite.

To build the distribution run:

mvn install -Pdistribution

Once completed you will find distribution archives in distribution.

Starting Keycloak

To start Keycloak during development first build as specified above, then run:

mvn -f testsuite/integration/pom.xml exec:java -Pkeycloak-server 

To start Keycloak from the appliance distribution first build the distribution it as specified above, then run:

tar xfz distribution/appliance-dist/target/keycloak-appliance-dist-all-<VERSION>.tar.gz
cd keycloak-appliance-dist-all-<VERSION>/keycloak
bin/standalone.sh

To stop the server press Ctrl + C.

Help and Documentation

  • Documentation - User Guide, Admin REST API and Javadocs
  • User Mailing List - Mailing list to ask for help and general questions about Keycloak
  • JIRA - Issue tracker for bugs and feature requests

Contributing

License