Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update dependency org.keycloak:keycloak-core to v24 [security] #814

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Jun 30, 2023

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
org.keycloak:keycloak-core (source) 21.0.0 -> 24.0.0 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2023-1664

A flaw was found in keycloak-core. This flaw considers the scenario when using X509 Client Certificate Authenticatior with the option "Revalidate Client Certificate". A user may be able to choose, if directly connect to keycloak (not passing via reverse proxy) a specific certificate. If there's a configuration error in KC_SPI_TRUSTSTORE_FILE_FILE the authenticator allows even with the "Cannot validate client certificate trust: Truststore not available" message as there's no certificate to trust against.

CVE-2023-0105

Impersonation and lockout are possible due to email trust not being handled correctly in Keycloak. Since the verified state is not reset when the email changes, it is possible for users to shadow others with the same email and lock out or impersonate them.

GHSA-9vm7-v8wj-3fqw

An incomplete fix was found in Keycloak Core patch. An attacker can steal authorization codes or tokens from clients using a wildcard in the JARM response mode "form_post.jwt". It is observed that changing the response_mode parameter in the original proof of concept from "form_post" to "form_post.jwt" can bypass the security patch implemented to address CVE-2023-6134.

CVE-2024-1722

A flaw was found in Keycloak. In certain conditions, this issue may allow a remote unauthenticated attacker to block other accounts from logging in.


Release Notes

keycloak/keycloak (org.keycloak:keycloak-core)

v24.0.0

Compare Source

Highlights

Supported user profile and progressive profiling

The user profile preview feature is promoted to be fully supported and user profile is enabled by default.

In the past months, the Keycloak team spent a huge amount of effort in polishing the user profile feature to make it fully supported. In this release, we continued the effort. Lots of improvements, fixes and polishing were done based on the thorough testing and feedback from our awesome community.

The following are a few highlights of this feature;

  • Fine-grained control over the attributes that users and administrators can manage so that you can prevent unexpected attributes and values from being set.

  • Ability to specify what user attributes are managed and should be displayed on the forms to regular users or administrators.

  • Dynamic forms - Previously, the forms where users created or updated their profiles, contain four basic attributes like username, email, first name and last name. The addition of any attributes (or removing some default attributes) required you to create a custom theme. Now custom themes may not be needed because users see exactly the requested attributes based on the requirement of the particular deployment.

  • Validations - Ability to specify validators for the user attributes including built-in validators that you can use to specify a maximum or minimum length, a specific regex, or limiting a particular attribute to be a URL or number.

  • Annotations - Ability to specify that particular attribute should be rendered for instance as a text area, an HTML select with specified options, or calendar or many other options. You can also bind JavaScript code to a specific field to change how an attribute is rendered and customize its behavior.

  • Progressive profiling - Ability to specify that some fields are required or available on the forms just for particular values of scope parameter. This effectively allow progressive profiling. You no longer need to ask the user for twenty attributes during registration; you can instead ask the user to fill in attributes incrementally according to the requirements of the individual client applications that are used by the user.

  • Migration from previous versions - The user profile is now always enabled, but it operates as before for those who did not use this feature. You can benefit from the user profile capabilities, but you are not required to use them. For migration instructions, see the Upgrading Guide.

The first release of the user profile as a supported feature is just the starting point and the baseline for delivering many more capabilities around identity management.

We would like to give huge thanks to the awesome Keycloak community as lots of ideas, requirements and contributions came from the community! Special thanks to:

For more details about user profile capabilities, see the Server Administration Guide.

Breaking changes to the User Profile SPI

In this release, changes to the User Profile SPI might impact existing implementations based on this SPI. For more details, see the Upgrading Guide.

Changes to Freemarker templates to render pages based on the user profile and realm

In this release, the following templates were updated to make it possible to dynamically render attributes based on the user profile configuration set to a realm:

  • login-update-profile.ftl

  • register.ftl

  • update-email.ftl

For more details, see the Upgrading Guide.

New Freemarker template for the update profile page at first login through a broker

In this release, the server renders the update profile page when the user is authenticating through a broker for the first time using the idp-review-user-profile.ftl template.

For more details, see the Upgrading Guide.

Java adapter deprecation and removal

Back in 2022 we announced the deprecation of Keycloak adapters in Keycloak 19. To give the community more time to adopt this was delayed.

With that in mind, this will be the last major release of Keycloak to include OpenID Connect and SAML adapters. As Jetty 9.x has not been supported since 2022 the Jetty adapter has been removed already in this release.

The generic Authorization Client library will continue to be supported, and aims to be used in combination with any other OAuth 2.0 or OpenID Connect libraries.

The only adapter we will continue to deliver is the SAML adapter for latest releases of WildFly and EAP 8.x. Reasoning for continuing to support this is down to the fact that the majority of the SAML codebase in Keycloak was a contribution from WildFly. As part of this contribution we agreed to maintain SAML adapters for WildFly and EAP in the long run.

Jetty adapter removed

Jetty 9.4 has not been supported in the community for a long time, and reached end-of-life in 2022. At the same time the adapter has not been updated or tested with more recent versions of Jetty. For these reasons the Jetty adapter has been removed from this release.

New Welcome Page

The 'welcome' page that appears at the first use of Keycloak is redesigned. It provides a better setup experience and conforms to the latest version of PatternFly. The simplified page layout includes only a form to register the first administrative user. After completing the registration, the user is sent directly to the Admin Console.

If you use a custom theme, you may need to update it to support the new welcome page. For details, see the Upgrading Guide.

New Account Console now the default

We introduced version 3 of the Account Console in Keycloak 22 as a preview feature. In this release, we are making it the default version, and deprecating version 2 in the process, which will be removed in a subsequent release.

This new version has built-in support for the user profile feature, which allows administrators to configure which attributes are available to users in the Account Console, and lands a user directly on their personal account page after logging in.

If you are using or extending the customization features of this theme, you may need to perform additional migrations. For more details, see the Upgrading Guide.

Keycloak JS

Using exports field in package.json

The Keycloak JS adapter now uses the exports field in its package.json. This change improves support for more modern bundlers like Webpack 5 and Vite, but comes with some unavoidable breaking changes. See the Upgrading Guide for more details.

PKCE enabled by default

The Keycloak JS adapter now sets the pkceMethod option to S256 by default. This change enables Proof Key Code Exchange (PKCE) for all applications using the adapter. If you use the adapter on a system that does not support PKCE, you can set the pkceMethod option to false to disable it.

Changes to Password Hashing

In this release, we adapted the password hashing defaults to match the OWASP recommendations for Password Storage.

As part of this change, the default password hashing provider has changed from pbkdf2-sha256 to pbkdf2-sha512. Also, the number of default hash iterations for pbkdf2 based password hashing algorithms changed. This change means better security aligned with latest recommendations, but it has impact on performance. It is possible to stick to the old behaviour by adding password policies hashAlgorithm and hashIterations to your realm. For more details, see the Upgrading Guide.

Lightweight access tokens support

This release contains support for Lightweight access tokens. As a result, you can have smaller access tokens for specified clients. These tokens have only a few claims, which is why they are smaller. Note that lightweight access token is still JWT signed by the realm key by default and still contains some very basic claims.

This release introduces an Add to lightweight access token flag that is available on some OIDC protocol mappers. Use this flag to specify if a particular claim should be added to a lightweight access token. It is OFF by default, which means that most claims are not added.

Also, a client policy executor exists. Use it to specify if a particular client request should use lightweight access tokens or regular access tokens. An alternative to the executor is to use an Always use lightweight access token flag on client advanced settings, which causes that client to always use lightweight access tokens. An executor can be an alternative if you need more flexibility. For instance, you may choose to use lightweight access tokens by default but use regular tokens only for the specified scope parameter.

A previous release added an Add to token introspection switch. You use it to add claims that are not present in the access token into the introspection endpoint response.

Thanks to Shigeyuki Kabano for the contribution and Thanks to Takashi Norimatsu for a help and review of this feature.

OAuth 2.1 support

This release contains optional OAuth 2.1 support. New client policy profiles were introduced in this release, which administrators can use to make sure that clients and particular client requests comply with the OAuth 2.1 specification. A dedicated client profile exists for confidential clients and a dedicated profile for public clients. Thanks to Takashi Norimatsu and Shigeyuki Kabano for the contribution.

Scope parameter supported in the refresh token flow

Starting with this release, the scope parameter in the OAuth2/OIDC endpoint for token refresh is supported. Use this parameter to request access tokens with a smaller amount of scopes than originally granted, which means you cannot increase access token scope. This scope limitation does not affect the scope of the refreshed refresh token. This function works as described in the OAuth2 specification. Thanks to Konstantinos Georgilakis for the contribution.

Client policy executor for secure redirect URIs

A new client policy executor secure-redirect-uris-enforcer is introduced. Use it to restrict which redirect URIs can be used by the clients. For instance, you can specify that client redirect URIs cannot have wildcards, should be just from specific domain, must be OAuth 2.1 compliant, and so on. Thanks to Lex Cao and Takashi Norimatsu for the contribution.

Client policy executor for enforcing DPoP

A new client policy executor dpop-bind-enforcer is introduced. You can use it to enforce DPoP for a particular client if dpop preview is enabled. Thanks to Takashi Norimatsu for the contribution.

Supporting EdDSA

You can create EdDSA realm keys and use them as signature algorithms for various clients. For instance, you can use these keys to sign tokens or for client authentication with signed JWT. This feature includes identity brokering where Keycloak itself signs client assertions that are used for private_key_jwt authentication to third party identity providers. Thanks to Takashi Norimatsu and Muhammad Zakwan Bin Mohd Zahid for the contribution.

EC Keys supported by JavaKeystore provider

The provider JavaKeystoreProvider for providing realm keys now supports EC keys in addition to previously supported RSA keys. Thanks to Stefan Wiedemann for the contribution.

Option to add X509 thumbprint to JWT when using private_key_jwt authentication for identity providers

OIDC identity providers now have the Add X.509 Headers to the JWT option for the situation when client authentication with JWT signed by private key is used. This option can be useful for interoperability with some identity providers such as Azure AD, which require the thumbprint to be present on the JWT. Thanks to MT for the contribution.

OAuth Grant Type SPI

The Keycloak codebase includes an internal update to introduce the OAuth Grant Type SPI. This update allows additional flexibility when introducing custom grant types supported by the Keycloak OAuth 2 token endpoint. Thanks to Dmitry Telegin for the contribution.

CORS improvements

The CORS related Keycloak functionality was extracted into the SPI, which can allow additional flexibility. Note that CorsSPI is internal and may change at a future release. Thanks to Dmitry Telegin for the contribution.

Truststore improvements

Keycloak introduces improved truststores configuration options. The Keycloak truststore is now used across the server, including outgoing connections, mTLS, and database drivers. You no longer need to configure separate truststores for individual areas. To configure the truststore, you can put your truststores files or certificates in the default conf/truststores, or use the new truststore-paths config option. For details refer to the relevant guide.

Versioned Features

Features now support versioning. To preserve backward compatibility, all existing features (including account2 and account3) are marked as version 1. Newly introduced features will use versioning, which means that users can select between different implementations of desired features.

For details refer to the features guide.

Keycloak CR Truststores

You may also take advantage of the new server-side handling of truststores by using the Keycloak CR, for example:

spec:
  truststores:
    mystore:
      secret:
        name: mystore-secret
    myotherstore:
      secret:
        name: myotherstore-secret

Currently only Secrets are supported.

Trust Kubernetes CA

The cert for the Kubernetes CA is added automatically to your Keycloak Pods managed by the Operator.

Automatic certificate management for SAML identity providers

The SAML identity providers can now be configured to automatically download the signing certificates from the IDP entity metadata descriptor endpoint. In order to use the new feature, configure the Metadata descriptor URL option in the provider (the URL where the IDP metadata information with the certificates is published) and set Use metadata descriptor URL to ON. The certificates are automatically downloaded and cached in the public-key-storage SPI from that URL. The certificates can also be reloaded or imported from the Admin Console, using the action combo in the provider page.

See the documentation for more details about the new options.

Non-blocking health check for load balancers

A new health check endpoint available at /lb-check was added. The execution is running in the event loop, which means this check is responsive also in overloaded situations when Keycloak needs to handle many requests waiting in request queue. This behavior is useful, for example, in multi-site deployment to avoid failing over to another site that is under heavy load. The endpoint is currently checking availability of the embedded and external Infinispan caches. Other checks may be added later.

This endpoint is not available by default. To enable it, run Keyloak with the multi-site feature. For more details, see Enabling and disabling features.

Keycloak CR Optimized Field

The Keycloak CR now includes an startOptimized field, which may be used to override the default assumption about whether to use the --optimized flag for the start command. As a result, you can use the CR to configure build time options also when a custom Keycloak image is used.

Enhanced reverse proxy settings

It is now possible to separately enable parsing of either Forwarded or X-Forwarded-* headers by using the new --proxy-headers option. For details, see the Reverse Proxy Guide. The original --proxy option is now deprecated and will be removed in a future release. For migration instructions, see the Upgrading Guide.

Changes to the user representation in both Admin API and Account contexts

In this release, we are encapsulating the root user attributes (such as username, email, firstName, lastName, and locale) by moving them to a base/abstract class in order to align how these attributes are marshalled and unmarshalled when using both Admin and Account REST APIs.

This strategy provides consistency in how attributes are managed by clients and makes sure they conform to the user profile configuration set to a realm.

For more details, see the Upgrading Guide.

Sequential loading of offline sessions and remote sessions

Starting with this release, the first member of a Keycloak cluster will load remote sessions sequentially instead of in parallel. If offline session preloading is enabled, those will be loaded sequentially as well.

For more details, see the Upgrading Guide.

Performing actions on behalf of another already authenticated user is not longer possible

In this release, you can no longer perform actions such as email verification if the user is already authenticated and the action is bound to another user. For instance, a user can not complete the verification email flow if the email link is bound to a different account.

Changes to the email verification flow

In this release, if a user tries to follow the link to verify the email and the email was previously verified, a proper message will be shown.

In addition to that, a new error (EMAIL_ALREADY_VERIFIED) event will be fired to indicate an attempt to verify an already verified email. You can use this event to track possible attempts to hijack user accounts in case the link has leaked or to alert users if they do not recognize the action.

Deprecated offline session preloading

The default behavior of Keycloak is to load offline sessions on demand. The old behavior to preload them at startup is now deprecated, as pre-loading them at startup does not scale well with a growing number of sessions, and increases Keycloak memory usage. The old behavior will be removed in a future release.

For more details, see the Upgrading Guide.

Configuration option for offline session lifespan override in memory

To reduce memory requirements, we introduced a configuration option to shorten lifespan for offline sessions imported into the Infinispan caches. Currently, the offline session lifespan override is disabled by default.

For more details, see the Server Administration Guide.

Infinispan metrics use labels for cache manager and cache names

When enabling metrics for Keycloak&#​8217;s embedded caches, the metrics now use labels for the cache manager and the cache names.

For more details, see the Upgrading Guide.

User attribute value length extension

As of this release, Keycloak supports storing and searching by user attribute values longer than 255 characters, which was previously a limitation.

For more details, see the Upgrading Guide.

Brute Force Protection changes

There have been a couple of enhancements to the Brute Protection:

  1. When an attempt to authenticate with an OTP or Recovery Code fails due to Brute Force Protection the active Authentication Session is invalidated. Any further attempts to authenticate with that session will fail.

  2. In previous versions of Keycloak, the administrator had to choose between disabling users temporarily or permanently due to a Brute Force attack on their accounts. The administrator can now permanently disable a user after a given number of temporary lockouts.

  3. The property failedLoginNotBefore has been added to the brute-force/users/{userId} endpoint

Authorization Policy

In previous versions of Keycloak, when the last member of a User, Group or Client policy was deleted then that policy would also be deleted. Unfortunately this could lead to an escalation of privileges if the policy was used in an aggregate policy. To avoid privilege escalation the effect policies are no longer deleted and an administrator will need to update those policies.

Keycloak CR cache-config-file option

The Keycloak CR now allows for specifying the cache-config-file option by using the cache spec configMapFile field, for example:

apiVersion: k8s.keycloak.org/v2alpha1
kind: Keycloak
metadata:
  name: example-kc
spec:
  ...
  cache:
    configMapFile:
      name: my-configmap
      key: config.xml

Keycloak CR resources options

The Keycloak CR now allows for specifying the resources options for managing compute resources for the Keycloak container. It provides the ability to request and limit resources independently for the main Keycloak deployment via the Keycloak CR, and for the realm import Job via the Realm Import CR.

When no values are specified, the default requests memory is set to 1700MiB, and the limits memory is set to 2GiB.

You can specify your custom values based on your requirements as follows:

apiVersion: k8s.keycloak.org/v2alpha1
kind: Keycloak
metadata:
  name: example-kc
spec:
  ...
  resources:
    requests:
      cpu: 1200m
      memory: 896Mi
    limits:
      cpu: 6
      memory: 3Gi

For more details, see the Operator Advanced configuration.

Temporary lockout log replaced with event

There is now a new event USER_DISABLED_BY_TEMPORARY_LOCKOUT when a user is temporarily locked out by the brute force protector. The log with ID KC-SERVICES0053 has been removed as the new event offers the information in a structured form.

For more details, see the Upgrading Guide.

Updates to cookies

Cookie handling code has been refactored and improved, including a new Cookie Provider. This provides better consistency for cookies handled by Keycloak, and the ability to introduce configuration options around cookies if needed.

SAML User Attribute Mapper For NameID now suggests only valid NameID formats

User Attribute Mapper For NameID allowed setting Name ID Format option to the following values:

  • urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName

  • urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName

  • urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos

  • urn:oasis:names:tc:SAML:2.0:nameid-format:entity

However, Keycloak does not support receiving AuthnRequest document with one of these NameIDPolicy, therefore these mappers would never be used. The supported options were updated to only include the following Name ID Formats:

  • urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress

  • urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified

  • urn:oasis:names:tc:SAML:2.0:nameid-format:persistent

  • urn:oasis:names:tc:SAML:2.0:nameid-format:transient

Different JVM memory settings when running in container

Instead of specifying hardcoded values for the initial and maximum heap size, Keycloak uses relative values to the total memory of a container. The JVM options -Xms, and -Xmx were replaced by -XX:InitialRAMPercentage, and -XX:MaxRAMPercentage.

For more details, see the Running Keycloak in a container guide.

GELF log handler has been deprecated

With sunsetting of the underlying library providing integration with GELF, Keycloak will no longer support the GELF log handler out-of-the-box. This feature will be removed in a future release. If you require an external log management, consider using file log parsing.

Support for multi-site active-passive deployments

Deploying Keycloak to multiple independent sites is essential for some environments to provide high availability and a speedy recovery from failures. This release supports active-passive deployments for Keycloak.

To get started, use the High Availability Guide which also includes a comprehensive blueprint to deploy a highly available Keycloak to a cloud environment.

Upgrading

Before upgrading refer to the migration guide for a complete list of changes.

All resolved issues

New features

  • #​15190 RestAPI endpoint "send-verify-email" sending execute actions email template. admin/api
  • #​19586 @​keycloak/keycloak-admin-client doesn't provide an ability to use optional client scope for access token admin/client-js
  • #​23539 User profile attributes should only accept a single value unless configured otherwise user-profile
  • #​25167 Implement POST logout in Keycloak JS adapter/javascript
  • #​25446 CORS SPI oidc
  • #​25676 Introduce new CLI config options for Infinispan remote store dist/quarkus
  • #​25702 Encrypt network communication in JGroups dist/quarkus
  • #​25733 Update Route53 HA guide to be compatible with ROSA and Openshift 4.14.x
  • #​25903 Create new landing page for admin console
  • #​25941 Issue Verifiable Credentials in the JWT-VC format core
  • #​26028 Remove conditional statements about Windows / Linux from the docs docs
  • #​26250 OAuth 2.0 Grant Type SPI oidc
  • #​26455 Supported option to specify maximum threads used to handle HTTP requests dist/quarkus
  • #​26456 Supported option to specify resource management for pods in Keycloak CR dist/quarkus
  • #​26458 Support custom Infinispan configuration file in Keycloak CR operator
  • #​26460 Supported option to specify site name for multi-site deployments dist/quarkus
  • #​26500 Cookie Provider
  • #​26936 Support EC Key-Imports for the JavaKeystoreKeyProvider
  • #​27186 Meta description of admin-ui and account-ui cannot be changed in theme.properties

Enhancements

  • #​9508 Rename "Resident key" to "Discoverable Credential" docs
  • #​9758 User attributes with a text more than 255 characters storage
  • #​9784 Add truststore options to Keycloak CR operator
  • #​10794 Support importing Kubernetes CA operator
  • #​12009 Support for scope parameter in the refresh flow oidc
  • #​12352 Align Operator config naming with Quarkus distribution operator
  • #​12946 Add X509 thumbprint to JWT when using private_key_jwt oidc
  • #​13250 --verbose option doesn't work in Quarkus distribution dist/quarkus
  • #​15000 Add EdDSA/Ed25519 to WebAuthn Signature algorithms authentication/webauthn
  • #​15714 Supporting EdDSA oidc
  • #​16629 Increase the default iterations for Pbdkdf2-256/512 to match the updated OWASP recommendations authentication
  • #​17574 Add failedLoginNotBefore field to existing brute force detection status API
  • #​17735 Admin-UI: Show realm display name in realm drop down instead of realm id if available admin/ui
  • #​19190 Add "amr" to already implemented "acr" support
  • #​19285 Disable Groovy Closures when bootstrapping Picocli dist/quarkus
  • #​20125 Role mapping tab no longer visible when using fine grained permissions after upgrade from 20.0.3 to 21.0.2 admin/ui
  • #​21074 Identity providers: pagination in admin console
  • #​21343 Upgrade welcome theme to PatternFly 5 welcome/ui
  • #​21559 Provide raw OpenAPI specification alongside Keycloak Admin REST API html documentation
  • #​21578 Scope parameter in Oauth 2.0 token exchange
  • #​21771 List reload button for admin panel admin/ui
  • #​22436 Query users by 'LDAP_ID' is not working ldap
  • #​22922 Use Infinispan BOM instead of direct Infinispan dependencies storage
  • #​23057 Localization tabs admin/ui
  • #​23431 Allow user to select between `Forwarded` or `X-Forwarded-*` header
  • #​23470 Docs: authorization_services/topics/service-authorization-obtaining-permission.adoc authorization-services
  • #​23854 Use upstream Quarkus functionality for non-blocking probes dist/quarkus
  • #​23878 User profile configuration scoped to user-federation provider user-profile
  • #​23896 Changes in declarative user profile should result in admin events user-profile
  • #​24094 Map Store Removal: Delete map profiles from testsuite storage
  • #​24097 Map Store Removal: Delete container providers that were added to the base testsuite storage
  • #​24102 Map Store Removal: Delete Profile.Feature.MAP_STORAGE and all its usages storage
  • #​24103 Map Store Removal: Delete GlobalLockProvider storage
  • #​24105 Map Store Removal: Rename Legacy* classes storage
  • #​24107 Map Store Removal: Revert deprecated modules in model/legacy and rename "legacy" to "storage" storage
  • #​24148 Add config property to specify a list of truststores
  • #​24202 Cache stampede after client invalidation storage
  • #​24245 Parse default UserProfile configuration in the build time
  • #​24250 Allow selecting attributes from user profile when managing token mappers user-profile
  • #​24344 Enhance error logs and error events during UserInfo endpoint and Token Introspection failure
  • #​24412 Accessibility of 2FA method selection login/ui
  • #​24422 UMA 2 not evaluating as expected when using permission tickets authorization-services
  • #​24424 Query on update the ADFS FederationMetadata.xml on the keycloak instead of delete and recreating the IDP config #​24310 saml
  • #​24567 Map Store Removal: Revert changes related to map store in test classes in base testsuite storage
  • #​24668 Features versioning
  • #​24793 Map Store Removal: Remove `LockObjectsForModification` storage
  • #​24798 Add truststores to keycloak cr
  • #​24860 Initialize Infinispan earlier in the build chain dist/quarkus
  • #​24926 Add polish translations admin/ui
  • #​24995 Avoid deprecated API usage in testsuite/integration-arquillian/tests/base core
  • #​25058 Add Polish Translations to Account UI account/ui
  • #​25074 Update Kerberos provider for user-profile user-profile
  • #​25075 Update SSSD provider for user-profile user-profile
  • #​25103 Remove product from server info admin/ui
  • #​25113 Add a test for the LoadBalancerCheck
  • #​25146 Decouple "factory" methods from the "provider" methods on UserProfileProvider implementation user-profile
  • #​25149 Replace the existing themes with the dynamic templates from user profile user-profile
  • #​25236 Documentation about Australia Consumer Data Right security profile
  • #​25238 Add missing Arabic messages
  • #​25287 Upgrade Infinispan to 14.0.21.Final
  • #​25288 Map Store Removal: Remove protostream dependency storage
  • #​25300 Deprecate offline session preloading infinispan
  • #​25308 Map Store Removal: Revert changes made to backchannelLogout storage
  • #​25309 Map Store Removal: Remove ResponseSessionTask storage
  • #​25314 Supporting OAuth 2.1 for confidential clients oidc
  • #​25315 Client policies : executor for enforcing DPoP oidc
  • #​25316 Supporting OAuth 2.1 for public clients oidc
  • #​25328 Tests for client scopes/evaluate tab are missing
  • #​25375 Extra tests for realm roles
  • #​25388 Enable concurrent remote operations for Infinispan storage
  • #​25403 Implements attributes field in KeycloakProfile interface admin/client-js
  • #​25404 Adapt incremental build for latest changes in themes module ci
  • #​25415 Describe how to use Infinispan Batch CRs for automation with the external Infinispan storage
  • #​25416 Update UserProfileProvider.setConfiguration to accept UPConfig instead of String
  • #​25487 Add extra tests for realm-settings in admin-ui
  • #​25637 Client policies: executor for validate and match a redirect URI oidc
  • #​25638 Keycloak native implementation of SD-JWT core
  • #​25666 [Admin UI] Allow to customize built-in components administration UI via ConfiguredProvider
  • #​25691 More info on UserProfileContext user-profile
  • #​25738 Tooltips improvements when configuring user profile attribute user-profile
  • #​25770 X509 client certificate login label extends out of form login/ui
  • #​25823 Ability to declare a default "First broker login flow" per Realm
  • #​25872 Make the `user` attribute available to the `idp-review-user-profile.ftl` template
  • #​25882 RealmResourceProvider is not working as expected since version 23.0.0 core
  • #​25897 Admin UI: Show realm display name on welcome page admin/ui
  • #​25908 Could not format default value for log formats dist/quarkus
  • #​25915 Make more clear in the documentation that the wait time is only increased on multiples of the max number of failures docs
  • #​25935 Create Infinispan metrics with labels instead of long metric names
  • #​25962 Missing localization of cs+sk messages
  • #​25979 User profile attribute names with strange characters docs
  • #​25985 Enable verify-profile required action by default user-profile
  • #​26068 Reduce internal unsupported options in the Keycloak HA documentation
  • #​26083 Change RHDG references to Infinispan
  • #​26092 Do not use raw parameterized PropertyMapper dist/quarkus
  • #​26146 Migration docs for https://github.com/RestAPI endpoint "send-verify-email" sending execute actions email template. keycloak/keycloak#15190 docs
  • #​26172 Permanently lock users out after X temporary lockouts during a brute force attack authentication
  • #​26198 Comprehensive log for the LoggingDistTest and Quarkus IT testsuite
  • #​26220 Don't differentiate Windows for getting started docs
  • #​26223 Use `--http-max-queued-requests` option in Keycloak HA documentation docs
  • #​26241 Do not use general debug log level for tests testsuite
  • #​26315 Fully remove reasteasy-core
  • #​26320 Allow formating numbers when rendering attributes user-profile
  • #​26325 Remove unused HttpResponse.setWriteCookiesOnTransactionComplete
  • #​26402 Improve wording in Concepts for configuring thread pools section in documentation
  • #​26416 Remove support for old cookie path
  • #​26430<

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot changed the title fix(deps): update dependency org.keycloak:keycloak-core to v21.1.2 [security] fix(deps): update dependency org.keycloak:keycloak-core to v22 [security] Jul 18, 2023
@renovate renovate bot force-pushed the renovate/maven-org.keycloak-keycloak-core-vulnerability branch from 85dd61e to e8488b3 Compare July 18, 2023 20:15
@renovate renovate bot force-pushed the renovate/maven-org.keycloak-keycloak-core-vulnerability branch 2 times, most recently from 54ed4bc to a443123 Compare September 13, 2023 16:47
@renovate renovate bot force-pushed the renovate/maven-org.keycloak-keycloak-core-vulnerability branch from a443123 to d183348 Compare January 23, 2024 16:57
@renovate renovate bot changed the title fix(deps): update dependency org.keycloak:keycloak-core to v22 [security] fix(deps): update dependency org.keycloak:keycloak-core to v23 [security] Jan 23, 2024
@renovate renovate bot changed the title fix(deps): update dependency org.keycloak:keycloak-core to v23 [security] fix(deps): update dependency org.keycloak:keycloak-core to v24 [security] Jun 11, 2024
@renovate renovate bot force-pushed the renovate/maven-org.keycloak-keycloak-core-vulnerability branch from d183348 to 5e50d17 Compare June 11, 2024 19:36
Copy link

codeclimate bot commented Jun 11, 2024

Code Climate has analyzed commit 5e50d17 and detected 0 issues on this pull request.

View more on Code Climate.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants