Fork of Keycloak for UNIX.dog
Go to file
Stian Thorgersen a93ab357e5
Update commit message and issue linking sections in contributors guide (#9391)
2022-01-11 11:19:31 +01:00
.github Database configuration tests 2022-01-05 09:26:46 -08:00
adapters Fix for KEYCLOAK-18914 (#9355) 2022-01-06 18:05:50 +01:00
authz Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
boms Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
common Fix for KEYCLOAK-18914 (#9355) 2022-01-06 18:05:50 +01:00
core Validation for CIBA binding_message parameter (#9470) 2022-01-11 11:19:15 +01:00
dependencies Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
distribution Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
docs Solves [#9206] - Initial version for proxy documentation 2022-01-05 13:18:33 -08:00
examples Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
federation Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
integration Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
misc Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
model Store user nested entities in Set instead of Map 2022-01-10 15:57:45 +01:00
quarkus Properly setting the database schema (#9400) 2022-01-11 09:22:11 +01:00
saml-core Fix for KEYCLOAK-18914 (#9355) 2022-01-06 18:05:50 +01:00
saml-core-api Fix for KEYCLOAK-18914 (#9355) 2022-01-06 18:05:50 +01:00
server-spi Convert MapUserEntity to interface 2022-01-10 15:57:45 +01:00
server-spi-private KEYCLOAK-847 Add support for step up authentication (#7897) 2021-12-22 12:43:12 +01:00
services Validation for CIBA binding_message parameter (#9470) 2022-01-11 11:19:15 +01:00
testsuite Validation for CIBA binding_message parameter (#9470) 2022-01-11 11:19:15 +01:00
themes KEYCLOAK-19490 Add more details about 2FA to authenticate page (#9252) 2022-01-11 09:16:22 +01:00
util Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
wildfly Set version to 17.0.0-SNAPSHOT 2021-12-20 10:50:39 +01:00
.gitattributes KEYCLOAK-19858 Add Tests to check that no credentials are leaking when using CLI commands. Also: Tests for Help Command output using Golden master technique 2021-12-14 02:13:59 -08:00
.gitignore [KEYCLOAK-15692] Upgrade to Wildfly "21.0.1.Final" 2020-11-26 09:25:29 +01:00
.gitleaks.toml KEYCLOAK-19155: Add a .gitleaks.toml 2021-08-31 20:21:28 +02:00
ADOPTERS.md Add Associazione Rousseau to the adopters 2019-10-09 08:05:46 +02:00
CONTRIBUTING.md Update commit message and issue linking sections in contributors guide (#9391) 2022-01-11 11:19:31 +01:00
GOVERNANCE.md [KEYCLOAK-19754] - Update documentation files to remove problematic language in the main repository 2021-11-04 10:08:56 +01:00
LICENSE.txt Added text version of ASL2 license 2019-11-08 12:43:10 +01:00
MAINTAINERS.md Update MAINTAINERS.md 2021-10-18 15:46:35 +02:00
README.md Moved SECURITY.md to .github repository 2021-12-21 08:46:37 +01:00
get-version.sh Added get-version script 2019-03-05 08:42:14 +01:00
maven-settings.xml [KEYCLOAK-11764] Upgrade to Wildfly 19 2020-04-24 08:19:43 -03:00
pom.xml Upgrade Infinispan to 12.1.7.Final 2022-01-08 17:29:09 +01:00
prod-arguments.json [KEYCLOAK-16723] Upgrade to Wildfly 22 2021-04-29 12:36:03 +02:00
release.sh Add profile to include new admin console (#9283) 2021-12-22 08:27:33 +01:00
set-version.sh Temporary fix to set keycloak-admin-ui version 2021-09-20 08:33:38 +02:00

README.md

Keycloak

Keycloak is an Open Source Identity and Access Management solution for modern Applications and Services.

This repository contains the source code for the Keycloak Server, Java adapters and the JavaScript adapter.

Help and Documentation

Reporting Security Vulnerabilities

If you've found a security vulnerability, please look at the instructions on how to properly report it

Reporting an issue

If you believe you have discovered a defect in Keycloak please open an issue. Please remember to provide a good summary, description as well as steps to reproduce the issue.

Getting started

To run Keycloak download the distribution from our website. Unzip and run:

bin/standalone.[sh|bat] 

Alternatively, you can use the Docker image by running:

docker run jboss/keycloak

For more details refer to the Keycloak Documentation.

Building from Source

To build from source refer to the building and working with the code base guide.

Testing

To run tests refer to the running tests guide.

Writing Tests

To write tests refer to the writing tests guide.

Contributing

Before contributing to Keycloak please read our contributing guidelines.

Other Keycloak Projects

License