Fork of Keycloak for UNIX.dog
Go to file
Jon Koops 9432bd601f
Bump NPM versions in `set-version.sh` (#17128)
2023-02-15 16:31:48 +01:00
.github Doublecheck if we need to override properties in java.security 2023-02-15 12:33:48 +01:00
.mvn/wrapper Update mvnw to 3.8.6 (#12492) 2022-06-14 10:28:40 +02:00
adapters Compatibility with Maven4 and parallel builds (#16312) 2023-02-14 11:44:53 +01:00
authz Authz client not updated with the way of encoding the basic header 2022-10-24 08:45:30 +02:00
boms Update jboss-parent for boms (#16363) 2023-01-10 15:13:07 +01:00
common Doublecheck if real FIPS host available in GH actions 2023-02-10 11:56:35 +01:00
core Use encryption keys rather than sig for crypto in SAML 2023-02-10 12:06:49 +01:00
crypto Doublecheck if we need to override properties in java.security 2023-02-15 12:33:48 +01:00
dependencies Exclude commons-text from liquibase-core dependency 2022-12-12 10:38:54 -03:00
distribution Update JavaDoc generation to be JDK11 compatible (#15569) 2022-11-21 08:44:17 +01:00
docs Compatibility with Maven4 and parallel builds (#16312) 2023-02-14 11:44:53 +01:00
examples Removing references to request and response from Resteasy 2022-12-01 08:38:24 -03:00
federation Compatibility with Maven4 and parallel builds (#16312) 2023-02-14 11:44:53 +01:00
integration Fix search user groups without limit 2023-02-15 15:50:46 +01:00
js Bump eslint from 8.33.0 to 8.34.0 in /js (#17048) 2023-02-13 18:18:38 +01:00
misc Remove Red Hat Single Sign-On product profile from upstream (#14697) 2022-10-18 14:43:04 +02:00
model Fix clientRole warning 2023-02-15 10:59:52 +01:00
operator Minimize the RPM content of the Quarkus container 2023-02-09 11:20:09 +01:00
quarkus Doublecheck if we need to override properties in java.security 2023-02-15 12:33:48 +01:00
rest fixed fine grain permissions (#16668) 2023-01-28 10:13:53 -05:00
saml-core Use encryption keys rather than sig for crypto in SAML 2023-02-10 12:06:49 +01:00
saml-core-api Use encryption keys rather than sig for crypto in SAML 2023-02-10 12:06:49 +01:00
server-spi Pre-authorization hook for client policies 2023-02-08 15:06:32 +01:00
server-spi-private * fix typos in javadoc 2023-02-13 08:53:47 +01:00
services Fix search user groups without limit 2023-02-15 15:50:46 +01:00
testsuite Fix search user groups without limit 2023-02-15 15:50:46 +01:00
themes Compatibility with Maven4 and parallel builds (#16312) 2023-02-14 11:44:53 +01:00
util Fixing UserFederationLdapConnectionTest,LDAPUserLoginTest to work with FIPS (#15299) 2022-11-03 16:35:57 +01:00
.gitattributes Use lf as line-ending for sh files 2022-07-19 08:57:57 +02:00
.gitignore Keycloak CI workflow refactoring (#15968) 2022-12-14 16:12:23 +01:00
.gitleaks.toml Removing testsuite/performance from main Keycloak repository (#15950) 2022-12-15 14:43:24 +01:00
ADOPTERS.md Add CERN to Adopters 2022-11-24 11:30:57 +01:00
CONTRIBUTING.md Update commit message and issue linking sections in contributors guide (#9391) 2022-01-11 11:19:31 +01:00
GOVERNANCE.md Updated list of Keycloak repositories in GOVERNANCE.md (#16447) 2023-01-18 13:03:03 +01:00
LICENSE.txt Added text version of ASL2 license 2019-11-08 12:43:10 +01:00
MAINTAINERS.md Update MAINTAINERS.md (#14461) 2022-09-16 15:08:09 +02:00
PR-CHECKLIST.md Introduce CODEOWNERS (#16637) 2023-01-30 13:05:45 +01:00
README.md Grammar mistakes in the README file 2022-07-13 11:04:49 -03:00
get-version.sh Added get-version script 2019-03-05 08:42:14 +01:00
maven-settings.xml [KEYCLOAK-11764] Upgrade to Wildfly 19 2020-04-24 08:19:43 -03:00
mvnw Add Maven Wrapper (#11031) 2022-04-22 15:24:39 +02:00
mvnw.cmd Add Maven Wrapper (#11031) 2022-04-22 15:24:39 +02:00
pom.xml Compatibility with Maven4 and parallel builds (#16312) 2023-02-14 11:44:53 +01:00
prod-arguments.json [KEYCLOAK-16723] Upgrade to Wildfly 22 2021-04-29 12:36:03 +02:00
release.sh Include Admin UI as a regular dependency (#11281) 2022-04-21 11:39:00 +02:00
set-version.sh Bump NPM versions in `set-version.sh` (#17128) 2023-02-15 16:31:48 +01:00

README.md

Keycloak

Keycloak is an Open Source Identity and Access Management solution for modern Applications and Services.

This repository contains the source code for the Keycloak Server, Java adapters and the JavaScript adapter.

Help and Documentation

Reporting Security Vulnerabilities

If you've found a security vulnerability, please look at the instructions on how to properly report it

Reporting an issue

If you believe you have discovered a defect in Keycloak, please open an issue. Please remember to provide a good summary, description as well as steps to reproduce the issue.

Getting started

To run Keycloak, download the distribution from our website. Unzip and run:

bin/kc.[sh|bat] start-dev

Alternatively, you can use the Docker image by running:

docker run quay.io/keycloak/keycloak start-dev

For more details refer to the Keycloak Documentation.

Building from Source

To build from source, refer to the building and working with the code base guide.

Testing

To run tests, refer to the running tests guide.

Writing Tests

To write tests, refer to the writing tests guide.

Contributing

Before contributing to Keycloak, please read our contributing guidelines.

Other Keycloak Projects

License