Fork of Keycloak for UNIX.dog
Go to file
stianst dc97eb7496 Added text version of ASL2 license 2019-11-08 12:43:10 +01:00
.travis Update triggers for Docker Hub 2018-08-20 20:38:57 +02:00
adapters [KEYCLOAK-11971] Remove credentials option from configuration 2019-11-08 11:36:18 +01:00
authz [KEYCLOAK-10868] - Deploy JavaScript code directly to Keycloak server 2019-10-22 10:34:24 +02:00
boms add a legacy shaded adapters jar for spring boot 1 2019-11-07 13:58:20 +01:00
common [KEYCLOAK-11185] Fixed build with JDK 11 2019-11-04 10:56:07 -03:00
core KEYCLOAK-6073 Make adapters use discovery endpoint for URLs instead of hardcoding (#6412) 2019-11-06 10:34:35 +01:00
dependencies Set version to 8.0.0-SNAPSHOT 2019-07-19 19:05:03 +02:00
distribution KEYCLOAK-11743 Update to webauthn4j 0.9.14.RELEASE and add apache-kerby-asn1:2.0.0 dependency (#6401) 2019-11-05 09:23:09 +01:00
docs Rename test-development.md to tests-development.md 2019-06-04 00:04:22 +02:00
examples [KEYCLOAK-11326] - Refactoring to support different versions of resteasy 2019-10-09 12:01:34 +02:00
federation KEYCLOAK-11802 Simplifying logic for determining disabled status (#6416) 2019-10-24 21:43:16 +02:00
integration KEYCLOAK-2009 Remove unnecessary dependencies and scopes 2019-11-07 09:27:39 +01:00
misc add a legacy shaded adapters jar for spring boot 1 2019-11-07 13:58:20 +01:00
model KEYCLOAK-4593 Flush and clear when fetching multiple realms for performance improvement with large number of realms 2019-11-04 21:11:26 +01:00
quarkus Deferred initialization - Quarkus impl 2019-11-01 10:56:06 +01:00
saml-core [KEYCLOAK-11185] Fixed build with JDK 11 2019-11-04 10:56:07 -03:00
saml-core-api [KEYCLOAK-11185] Fixed build with JDK 11 2019-11-04 10:56:07 -03:00
server-spi KEYCLOAK-10307: check password history length in password verification (#6058) 2019-10-24 21:33:21 +02:00
server-spi-private KEYCLOAK-10307: check password history length in password verification (#6058) 2019-10-24 21:33:21 +02:00
services KEYCLOAK-11372 Support for attestation statement verification (#6449) 2019-11-08 09:15:28 +01:00
testsuite KEYCLOAK-11838: Fixed unstable RefreshTokenTest (#6455) 2019-11-08 08:53:23 +01:00
themes KEYCLOAK-11372 Support for attestation statement verification (#6449) 2019-11-08 09:15:28 +01:00
util KEYCLOAK-10728 Upgrade to WildFly 18 Final 2019-10-21 14:06:44 +02:00
wildfly [KEYCLOAK-10868] - Deploy JavaScript code directly to Keycloak server 2019-10-22 10:34:24 +02:00
.gitattributes KEYCLOAK-1385 Introduce end-of-line normalization 2015-07-17 13:46:51 +02:00
.gitignore KEYCLOAK-10739: Device Activity UI 2019-09-05 12:22:05 -03:00
.travis.yml Travis improvements 2019-08-13 11:49:25 -03:00
ADOPTERS.md Add Associazione Rousseau to the adopters 2019-10-09 08:05:46 +02:00
CONTRIBUTING.md Update CONTRIBUTING.md 2019-02-21 12:28:06 +01:00
LICENSE.txt Added text version of ASL2 license 2019-11-08 12:43:10 +01:00
License.html distro 2014-01-07 14:37:50 -05:00
MAINTAINERS.md Initial maintainers file 2019-02-15 08:18:09 +01:00
README.md Update README.md 2019-08-30 12:51:29 +02:00
get-version.sh Added get-version script 2019-03-05 08:42:14 +01:00
maven-settings.xml Travis improvements 2019-08-13 11:49:25 -03:00
pom.xml KEYCLOAK-11743 Update to webauthn4j 0.9.14.RELEASE and add apache-kerby-asn1:2.0.0 dependency (#6401) 2019-11-05 09:23:09 +01:00
prod-arguments.json KEYCLOAK-11380 CD 8 Align versions for productization 2019-10-29 21:02:43 +01:00
release.sh Fixes for releasing 2019-03-06 11:38:09 +01:00
set-version.sh Bump versions 2017-11-09 15:37:21 +01:00
travis-run-tests.sh KEYCLOAK-11729: ExtendingThemeTest is failing with auth-server-wildfly (#6410) 2019-11-04 11:27:03 +01:00

README.md

Keycloak

Keycloak is an Open Source Identity and Access Management solution for modern Applications and Services.

This repository contains the source code for the Keycloak Server, Java adapters and the JavaScript adapter.

Help and Documentation

Reporting Security Vulnerabilities

If you've found a security vulnerability, please look at the instructions on how to properly report it

Reporting an issue

If you believe you have discovered a defect in Keycloak please open an issue in our Issue Tracker. Please remember to provide a good summary, description as well as steps to reproduce the issue.

Getting started

To run Keycloak download the distribution from our website. Unzip and run:

bin/standalone.[sh|bat] 

Alternatively, you can use the Docker image by running:

docker run jboss/keycloak

For more details refer to the Keycloak Documentation.

Building from Source

To build from source refer to the building and working with the code base guide.

Testing

To run tests refer to the running tests guide.

Writing Tests

To write tests refer to the writing tests guide.

Contributing

Before contributing to Keycloak please read our contributing guidelines.

Other Keycloak Projects

License