Commit Graph

80 Commits

Author SHA1 Message Date
Jon Koops 972ebb9650
Use a valid SemVer format for the SNAPSHOT version (#17334)
* Use a valid SemVer format for the SNAPSHOT version

* Update pom.xml

* Update pom.xml

---------

Co-authored-by: Stian Thorgersen <stianst@gmail.com>
Co-authored-by: Stian Thorgersen <stian@redhat.com>
2023-03-03 11:11:44 +01:00
laskasn dc8b759c3d Use encryption keys rather than sig for crypto in SAML
Closes #13606

Co-authored-by: mhajas <mhajas@redhat.com>
Co-authored-by: hmlnarik <hmlnarik@redhat.com>
2023-02-10 12:06:49 +01:00
Alexander Schwartz 850af55edc Ensure that only JDK 8 APIs are used where JDK 8 is still required.
Closes #10842
2022-06-20 14:44:33 -03:00
Stian Thorgersen e3f3e65ac5
Remove JDK7 support for adapters (#11607)
Closes #11606
2022-04-27 08:33:23 +02:00
keycloak-bot c71aa8b711
Set version to 999-SNAPSHOT (#10784) 2022-03-22 09:22:48 +01:00
keycloak-bot d9f1a9b207
Set version to 18.0.0-SNAPSHOT (#10165) 2022-02-11 21:28:06 +01:00
Hans-Christian Halfbrodt d9d77fe1f7
Fix for KEYCLOAK-18914 (#9355)
Closed #9382 

Co-authored-by: Hans-Christian Halfbrodt <hc-github42@halfbrodt.org>
2022-01-06 18:05:50 +01:00
keycloak-bot 9f3d4a7d42 Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
Konstantinos Georgilakis 63c9845cb9 KEYCLOAK-18276 client content screen enhancement 2021-11-18 13:15:02 +01:00
keycloak-bot 262ec3d031 Set version to 16.0.0-SNAPSHOT 2021-07-30 14:56:10 +02:00
keycloak-bot 13f7831a77 Set version to 15.0.0-SNAPSHOT 2021-06-18 10:42:27 +02:00
keycloak-bot 4b44f7d566 Set version to 14.0.0-SNAPSHOT 2021-05-06 14:55:01 +02:00
AlistairDoswald 8b3e77bf81 KEYCLOAK-9992 Support for ARTIFACT binding in server to client communication
Co-authored-by: AlistairDoswald <alistair.doswald@elca.ch>
Co-authored-by: harture <harture414@gmail.com>
Co-authored-by: Michal Hajas <mhajas@redhat.com>
2021-04-16 12:15:59 +02:00
Luca Leonardo Scorcia dc359e56d4 KEYCLOAK-17329 Allow emitting custom elements in SAML metadata extensions 2021-03-05 20:55:14 +01:00
keycloak-bot 75be33ccad Set version to 13.0.0-SNAPSHOT 2020-12-16 17:31:55 +01:00
testn 269a72d672 KEYCLOAK-15184: Use static inner class where possible 2020-10-09 23:37:08 +02:00
Konstantinos Georgilakis 1fa93db1b4 KEYCLOAK-14304 Enhance SAML Identity Provider Metadata processing 2020-09-02 20:43:09 +02:00
testn b392084297 KEYCLOAK-15173: Fix bug in SAML11EvidenceType.remove() 2020-08-31 21:46:26 +02:00
testn 1c905761e6 KEYCLOAK-14966: Fix SAML11ConditionsType remove() has the wrong argument type 2020-08-06 10:37:31 -03:00
keycloak-bot afff0a5109 Set version to 12.0.0-SNAPSHOT 2020-07-22 14:36:15 +02:00
Luca Leonardo Scorcia d6934c64fd Refactor SAML metadata generation to use the SAMLMetadataWriter class 2020-07-09 09:39:35 +02:00
keycloak-bot ae20b7d3cd Set version to 11.0.0-SNAPSHOT 2020-04-29 12:57:55 +02:00
keycloak-bot 33314ae3ca Set version to 10.0.0-SNAPSHOT 2020-04-21 09:19:32 +02:00
keycloak-bot f6a592b15a Set version to 9.0.4-SNAPSHOT 2020-03-24 08:31:18 +01:00
keycloak-bot d352d3fa8e Set version to 9.0.1-SNAPSHOT 2020-02-17 20:38:54 +01:00
Andrei Arlou 97d2ea8317 KEYCLOAK-12207 Use StandartCharsets for class org.keycloak.saml.common.util.Base64 from module "saml-core-api" 2019-11-29 22:43:15 +01:00
Andrei Arlou cd671177d2 KEYCLOAK-12206 Use diamond operator in package "org.keycloak.dom.saml.v2.assertion" from module "saml-core-api" 2019-11-26 08:26:50 +01:00
Andrei Arlou c0ebd786e3 KEYCLOAK-12208 Use diamond operator for collections in package "org.keycloak.dom.saml.v2.metadata" from module "saml-core-api" 2019-11-26 08:25:55 +01:00
Andrei Arlou 677349de6c KEYCLOAK-12210 Use diamond operator for collections in package "org.keycloak.dom.xmlsec.w3" from module "saml-core-api" 2019-11-26 08:23:21 +01:00
Andrei Arlou a33957b773 KEYCLOAK-12211 Use diamond operator for collections in package "org.keycloak.dom.saml.v2.protocol" from module "saml-core-api" 2019-11-26 08:21:15 +01:00
Andrei Arlou 71e51b55df KEYCLOAK-12205 Use diamond operator in package "org.keycloak.dom.saml.v2.ac" from module "saml-core-api" 2019-11-26 08:19:53 +01:00
Andrei Arlou de307847ff KEYCLOAK-12204 Use diamond operator for collections in packages "common" and "v1" from module "saml-core-api" 2019-11-26 08:17:54 +01:00
keycloak-bot 76aa199fee Set version to 9.0.0-SNAPSHOT 2019-11-15 20:43:21 +01:00
Douglas Palmer a32c8c5190 [KEYCLOAK-11185] Fixed build with JDK 11 2019-11-04 10:56:07 -03:00
keycloak-bot 17e9832dc6 Set version to 8.0.0-SNAPSHOT 2019-07-19 19:05:03 +02:00
Hynek Mlnarik ca4e14fbfa KEYCLOAK-7852 Use original NameId value in logout requests 2019-07-04 19:30:21 +02:00
vramik d64f716a20 KEYCLOAK-2709 SAML Identity Provider POST Binding request page shown to user is comletely blank with nonsense title 2019-05-20 09:51:04 +02:00
keycloak-bot 49d4e935cb Set version to 7.0.0-SNAPSHOT 2019-04-17 09:48:07 +01:00
Hynek Mlnarik 25c07f78bc KEYCLOAK-9578 Fix typo in SAML attribute name format 2019-03-19 11:45:38 +01:00
keycloak-bot e843d84f6e Set version to 6.0.0-SNAPSHOT 2019-03-06 15:54:08 +01:00
stianst e06c705ca8 Set version 5.0.0 2019-02-21 09:35:14 +01:00
stianst 7c9f15778a Set version to 4.8.3.Final 2019-01-09 20:39:30 +01:00
stianst 7c4890152c Set version to 4.8.2 2019-01-03 14:43:22 +01:00
stianst b674c0d4d9 Prepare for 4.8.0.Final 2018-12-04 13:54:25 +01:00
stianst ecd476fb10 Prepare for 4.7.0.Final 2018-11-14 20:10:59 +01:00
vramik 7a96911a83 KEYCLOAK-8300 KEYCLOAK-8301 Wildfly 14 upgrade
Co-authored-by: Marek Posolda <mposolda@redhat.com>
2018-10-17 20:01:07 +02:00
stianst c3fc9e9815 Set version to 4.6.0.Final-SNAPSHOT 2018-09-26 20:58:41 +02:00
stianst 1fb4ca4525 Set version to 4.5.0.Final 2018-09-06 20:08:02 +02:00
mposolda 959cd035ba Set version to 4.3.0.Final-SNAPSHOT 2018-08-01 22:40:05 +02:00
mposolda d0a824dde4 Updating version to 4.2.0.Final-SNAPSHOT 2018-07-05 07:42:48 -04:00