diff --git a/2024/11/keycloak-2606-released.html b/2024/11/keycloak-2606-released.html new file mode 100644 index 000000000000..32deed1aa710 --- /dev/null +++ b/2024/11/keycloak-2606-released.html @@ -0,0 +1,144 @@ + + + + + +Keycloak 26.0.6 released - Keycloak + + + + + + + + + + + + + + + + + + +
+

Keycloak 26.0.6 released

+

November 22 2024

+ + +

To download the release go to Keycloak downloads.

+ +

Highlights

+
+

Admin events might include now additional details about the context when the event is fired

+
+

In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column DETAILS_JSON to the ADMIN_EVENT_ENTITY table.

+
+
+
+

Updates to documentation of X.509 client certificate lookup via proxy

+
+

Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +reverse proxy guide if you have configured +the client certificate lookup via a proxy header.

+
+
+

Upgrading

+

Before upgrading refer to the migration guide for a complete list of changes.

+ +

All resolved issues

+ + + +

Enhancements

+ + +

Bugs

+ + +
+ + +
+ +
+ + + diff --git a/archive/documentation-21.0.html b/archive/documentation-21.0.html index ce3582fcf1e6..a9964f6e85d2 100644 --- a/archive/documentation-21.0.html +++ b/archive/documentation-21.0.html @@ -99,7 +99,7 @@

Guides

- + Server Container Image diff --git a/archive/documentation-21.1.html b/archive/documentation-21.1.html index 4d045ca65caa..b662d97a92f0 100644 --- a/archive/documentation-21.1.html +++ b/archive/documentation-21.1.html @@ -99,7 +99,7 @@

Guides

- + Server Container Image diff --git a/archive/documentation-22.0.html b/archive/documentation-22.0.html index f5533070d43b..578ab78a63a9 100644 --- a/archive/documentation-22.0.html +++ b/archive/documentation-22.0.html @@ -99,7 +99,7 @@

Guides

- + Server Container Image diff --git a/archive/documentation-23.0.html b/archive/documentation-23.0.html index 4291cf622502..7f908e85be0f 100644 --- a/archive/documentation-23.0.html +++ b/archive/documentation-23.0.html @@ -99,7 +99,7 @@

Guides

- + Server Container Image diff --git a/archive/documentation-24.0.html b/archive/documentation-24.0.html index 1a0f2b1bcd0d..81cea3c5fcf4 100644 --- a/archive/documentation-24.0.html +++ b/archive/documentation-24.0.html @@ -99,7 +99,7 @@

Guides

- + Server Container Image diff --git a/archive/documentation-25.0.html b/archive/documentation-25.0.html index 23dc914fc451..946e5a445d12 100644 --- a/archive/documentation-25.0.html +++ b/archive/documentation-25.0.html @@ -99,7 +99,7 @@

Guides

- + Server Container Image diff --git a/archive/documentation-26.0.html b/archive/documentation-26.0.html index fa7c159c15d3..e4019912f2d4 100644 --- a/archive/documentation-26.0.html +++ b/archive/documentation-26.0.html @@ -70,7 +70,7 @@

Guides

- + Release Notes @@ -99,7 +99,7 @@

Guides

- + Server Container Image @@ -119,7 +119,7 @@

Guides

- + Server Administration @@ -129,7 +129,7 @@

Guides

- + Server Developer @@ -139,7 +139,7 @@

Guides

- + Authorization Services @@ -149,7 +149,7 @@

Guides

- + Upgrading @@ -166,7 +166,7 @@

API Documentation

- + JavaDoc @@ -176,7 +176,7 @@

API Documentation

- + Administration REST API diff --git a/archive/downloads-26.0.6.html b/archive/downloads-26.0.6.html new file mode 100644 index 000000000000..b09a9d6472a9 --- /dev/null +++ b/archive/downloads-26.0.6.html @@ -0,0 +1,222 @@ + + + + + +Downloads 26.0.6 - Keycloak + + + + + + + + + + + + + + + + + + +
+

Downloads 26.0.6

+ + + + +

Server

+ + + + + + + + + + + + + + + + + + + + + + + + +
KeycloakDistribution powered by Quarkus + + + + ZIP + +(sha1) + + + + + TAR.GZ + +(sha1) + +
Container imageFor Docker, Podman, Kubernetes and OpenShift + + + Quay + +
OperatorFor Kubernetes and OpenShift + + + OperatorHub + +
Third-party licensesLicense and source code information for third-party dependencies + + + HTML + +
+ +

Quickstarts

+ + + + + + + + +
Quickstarts distribution + + + + + GitHub + + + + + + ZIP + + +
+ + +

Client Adapters

+ +
+ +
+
+ + + + + + + + + + +
JavaScript + + + + + +
+ + + NPM + + + + + + ZIP + +(sha1) + + + + + TAR.GZ + +(sha1) + +
+
Node.js [DEPRECATED] + + + + + +
+ + NPM + +
+
+
+ +
+
+
+ +
+ +
+ + + diff --git a/blog-archive.html b/blog-archive.html index 13cc91ae3931..3e27e77baee6 100644 --- a/blog-archive.html +++ b/blog-archive.html @@ -68,6 +68,11 @@

2024

November

+ + + diff --git a/blog.html b/blog.html index 28a96c96f44e..78eb84189da7 100644 --- a/blog.html +++ b/blog.html @@ -55,6 +55,18 @@
+
+
+
+

Keycloak 26.0.6 released

+ + 22 November 2024 + + + +
+
+
@@ -139,18 +151,6 @@

Keycloak 26.0.1 released

-
-
-
-

Meet Keycloak at KubeCon Salt Lake City, Utah in Nov 2024

- - 10 October 2024 - by Kamesh Akella - - -
-
-
diff --git a/documentation.html b/documentation.html index 4b0738aabbb3..0b24bf356a63 100644 --- a/documentation.html +++ b/documentation.html @@ -52,7 +52,7 @@
-

Documentation 26.0.5

+

Documentation 26.0.6

Guides

@@ -90,7 +90,7 @@

Guides

- + Server Container Image diff --git a/downloads-archive.html b/downloads-archive.html index c502944338a9..202e7609695d 100644 --- a/downloads-archive.html +++ b/downloads-archive.html @@ -63,6 +63,7 @@

Downloads archive

    +
  • 26.0.5
  • 26.0.4
  • 26.0.2
  • 26.0.1
  • diff --git a/downloads.html b/downloads.html index ca506dcb52bd..a47159ba3ad5 100644 --- a/downloads.html +++ b/downloads.html @@ -52,7 +52,7 @@
    -

    Downloads 26.0.5

    +

    Downloads 26.0.6

    For a list of community maintained extensions check out the Extensions page. @@ -68,18 +68,18 @@

    Server

    Distribution powered by Quarkus - + ZIP -(sha1) +(sha1) - + TAR.GZ -(sha1) +(sha1) @@ -107,7 +107,7 @@

    Server

    Third-party licenses License and source code information for third-party dependencies - + HTML @@ -157,23 +157,23 @@

    Client Adapters

    - + NPM - + ZIP -(sha1) +(sha1) - + TAR.GZ -(sha1) +(sha1) @@ -187,7 +187,7 @@

    Client Adapters

    - + NPM diff --git a/getting-started/getting-started-docker.html b/getting-started/getting-started-docker.html index 207e35d4b62f..d659aaef2559 100644 --- a/getting-started/getting-started-docker.html +++ b/getting-started/getting-started-docker.html @@ -91,7 +91,7 @@

    Start Keycloak

    -
    docker run -p 8080:8080 -e KC_BOOTSTRAP_ADMIN_USERNAME=admin -e KC_BOOTSTRAP_ADMIN_PASSWORD=admin quay.io/keycloak/keycloak:26.0.5 start-dev
    +
    docker run -p 8080:8080 -e KC_BOOTSTRAP_ADMIN_USERNAME=admin -e KC_BOOTSTRAP_ADMIN_PASSWORD=admin quay.io/keycloak/keycloak:26.0.6 start-dev
    diff --git a/getting-started/getting-started-podman.html b/getting-started/getting-started-podman.html index ad3db6bd3fdf..5f0d3daf0493 100644 --- a/getting-started/getting-started-podman.html +++ b/getting-started/getting-started-podman.html @@ -91,7 +91,7 @@

    Start Keycloak

    -
    podman run -p 8080:8080 -e KC_BOOTSTRAP_ADMIN_USERNAME=admin -e KC_BOOTSTRAP_ADMIN_PASSWORD=admin quay.io/keycloak/keycloak:26.0.5 start-dev
    +
    podman run -p 8080:8080 -e KC_BOOTSTRAP_ADMIN_USERNAME=admin -e KC_BOOTSTRAP_ADMIN_PASSWORD=admin quay.io/keycloak/keycloak:26.0.6 start-dev
    diff --git a/getting-started/getting-started-zip.html b/getting-started/getting-started-zip.html index 7bef68af7cfc..fde934903ec1 100644 --- a/getting-started/getting-started-zip.html +++ b/getting-started/getting-started-zip.html @@ -87,11 +87,11 @@

    Before you start

    Download Keycloak

    -

    Download and extract keycloak-26.0.5.zip +

    Download and extract keycloak-26.0.6.zip from the Keycloak website.

    -

    After extracting this file, you should have a directory that is named keycloak-26.0.5.

    +

    After extracting this file, you should have a directory that is named keycloak-26.0.6.

    @@ -101,7 +101,7 @@

    Start Keycloak

    1. -

      From a terminal, open the keycloak-26.0.5 directory.

      +

      From a terminal, open the keycloak-26.0.6 directory.

    2. Enter the following command:

      diff --git a/high-availability/bblocks-multi-site.html b/high-availability/bblocks-multi-site.html index 263758edbc94..90aaf42789da 100644 --- a/high-availability/bblocks-multi-site.html +++ b/high-availability/bblocks-multi-site.html @@ -118,7 +118,7 @@

      Two sites with low-latency conne

    Not considered: Two regions on the same or different continents, as it would increase the latency and the likelihood of network failures. -Synchronous replication of databases as a services with Aurora Regional Deployments on AWS is only available within the same region.

    +Synchronous replication of databases as services with Aurora Regional Deployments on AWS is only available within the same region.

@@ -180,7 +180,7 @@

Load balancer

A load balancer which checks the /lb-check URL of the Keycloak deployment in each site, plus an automation to detect Infinispan connectivity problems between the two sites.

diff --git a/high-availability/concepts-memory-and-cpu-sizing.html b/high-availability/concepts-memory-and-cpu-sizing.html index 4adf6f6026c4..b4b54b846a5b 100644 --- a/high-availability/concepts-memory-and-cpu-sizing.html +++ b/high-availability/concepts-memory-and-cpu-sizing.html @@ -169,7 +169,7 @@

Performance recommendations

-

The vCPU requirement is given as a range, as with an increased CPU saturation on the database host the CPU usage per request decreased while the response times increase. A lower CPU quota on the database can lead to slower response times during peak loads. Choose a larger CPU quota if fast response times during peak loads are critical. See below for an example.

+

The vCPU requirement is given as a range, as with an increased CPU saturation on the database host the CPU usage per request decreases while the response times increase. A lower CPU quota on the database can lead to slower response times during peak loads. Choose a larger CPU quota if fast response times during peak loads are critical. See below for an example.

Calculation example (single site)

@@ -228,7 +228,7 @@

Calculation example (single site)

This sums up to 410 requests per second. This expected DB usage is 1.4 to 2.8 vCPU, with a DB idle load of 0.3 vCPU. This indicates either a 2 vCPU db.t4g.large instance or a 4 vCPU db.t4g.xlarge instance. -A 2 vCPU db.t4g.large would be more cost-effective if the response times are allowed be higher during peak usage. +A 2 vCPU db.t4g.large would be more cost-effective if the response times are allowed to be higher during peak usage. In our tests, the median response time for a login and a token refresh increased by up to 120 ms once the CPU saturation reached 90% on a 2 vCPU db.t4g.large instance given this scenario. For faster response times during peak usage, consider a 4 vCPU db.t4g.xlarge instance for this scenario.)

@@ -286,13 +286,13 @@

Reference architecture

OpenShift 4.16.x deployed on AWS via ROSA.

  • -

    Machinepool with m5.4xlarge instances.

    +

    Machine pool with m5.2xlarge instances.

  • Keycloak deployed with the Operator and 3 pods in a high-availability setup with two sites in active/active mode.

  • -

    OpenShift’s reverse proxy running in passthrough mode were the TLS connection of the client is terminated at the Pod.

    +

    OpenShift’s reverse proxy runs in the passthrough mode where the TLS connection of the client is terminated at the Pod.

  • Database Amazon Aurora PostgreSQL in a multi-AZ setup.

    @@ -313,7 +313,7 @@

    Reference architecture

    All authentication sessions in distributed caches as per default, with two owners per entries, allowing one failing Pod without losing data.

  • -

    All user and client sessions are stored in the database and are not cached in-memory as this was tested a multi-site setup. +

    All user and client sessions are stored in the database and are not cached in-memory as this was tested in a multi-site setup. Expect a slightly higher performance for single-site setups as a fixed number of user and client sessions will be cached.

  • diff --git a/high-availability/concepts-multi-site.html b/high-availability/concepts-multi-site.html index 270415adbfb5..1582eccf361a 100644 --- a/high-availability/concepts-multi-site.html +++ b/high-availability/concepts-multi-site.html @@ -155,7 +155,7 @@

    Failures which this setup can su

    Keycloak node

    -

    Multiple Keycloak instances run in each site. If one instance fails some incoming requests might receive an error message or are delayed for some seconds.

    +

    Multiple Keycloak instances run on each site. If one instance fails some incoming requests might receive an error message or are delayed for some seconds.

    No data loss

    Less than 30 seconds

    diff --git a/high-availability/concepts-threads.html b/high-availability/concepts-threads.html index 5218e2d2cd55..a2c401d25668 100644 --- a/high-availability/concepts-threads.html +++ b/high-availability/concepts-threads.html @@ -128,7 +128,7 @@

    JGroups connection pool

    The number of JGroup threads is 200 by default. -While it can be configured using the property Java system property jgroups.thread_pool.max_threads, we advise keeping it at this value. +While it can be configured using the Java system property jgroups.thread_pool.max_threads, we advise keeping it at this value. As shown in experiments, the total number of Quarkus worker threads in the cluster must not exceed the number of threads in the JGroup thread pool of 200 in each node to avoid deadlocks in the JGroups communication. Given a Keycloak cluster with four Pods, each Pod should then have 50 Quarkus worker threads. Use the Keycloak configuration option http-pool-max-threads to configure the maximum number of Quarkus worker threads.

    @@ -163,7 +163,7 @@

    Probes

    Keycloak’s liveness probe is non-blocking to avoid a restart of a Pod under a high load.

    -

    The overall health probe and the readiness can probe in some cases block to check the connection to the database, so they might fail under a high load. +

    The overall health probe and the readiness probe can in some cases block to check the connection to the database, so they might fail under a high load. Due to this, a Pod can become non-ready under a high load.

    diff --git a/high-availability/deploy-aws-accelerator-fencing-lambda.html b/high-availability/deploy-aws-accelerator-fencing-lambda.html index 3fef15685c17..c72d8dea42f2 100644 --- a/high-availability/deploy-aws-accelerator-fencing-lambda.html +++ b/high-availability/deploy-aws-accelerator-fencing-lambda.html @@ -65,7 +65,7 @@

    Deploy an AWS Lambda to disable a non-responding site

    - Building block for loadbalancer resilience + Building block for load balancer resilience
    @@ -74,7 +74,7 @@

    Deploy an AWS Lambda to disable a non-responding site

    -

    This guide explains how to resolve a split-brain scenarios between two sites in a multi-site deployment. +

    This guide explains how to resolve split-brain scenarios between two sites in a multi-site deployment. It also disables replication if one site fails, so the other site can continue to serve requests.

    @@ -100,16 +100,16 @@

    Deploy an AWS Lambda to disable a non-responding site

    Architecture

    -

    In the event of a network communication failure between sites in a multi-site deployment, it is no longer possible for the two sites to continue to replicate data between them. +

    In the event of a network communication failure between sites in a multi-site deployment, it is no longer possible for the two sites to continue to replicate the data between them. The Infinispan is configured with a FAIL failure policy, which ensures consistency over availability. Consequently, all user requests are served with an error message until the failure is resolved, either by restoring the network connection or by disabling cross-site replication.

    In such scenarios, a quorum is commonly used to determine which sites are marked as online or offline. However, as multi-site deployments only consist of two sites, this is not possible. -Instead, we leverage “fencing” to ensure that when one of the sites is unable to connect to the other site, only one site remains in the loadbalancer configuration, and hence only this site is able to serve subsequent users requests.

    +Instead, we leverage “fencing” to ensure that when one of the sites is unable to connect to the other site, only one site remains in the load balancer configuration, and hence only this site is able to serve subsequent users requests.

    -

    In addition to the loadbalancer configuration, the fencing procedure disables replication between the two Infinispan clusters to allow serving user requests from the site that remains in the loadbalancer configuration. +

    In addition to the load balancer configuration, the fencing procedure disables replication between the two Infinispan clusters to allow serving user requests from the site that remains in the load balancer configuration. As a result, the sites will be out-of-sync once the replication has been disabled.

    @@ -125,7 +125,7 @@

    Architecture

    In a true split-brain scenario, where both sites are still up but network communication is down, it is possible that both sites will trigger the webhook simultaneously. We guard against this by ensuring that only a single Lambda instance can be executed at a given time. -The logic in the AWS Lambda ensures that always one site entry remains in the loadbalancer configuration.

    +The logic in the AWS Lambda ensures that always one site entry remains in the load balancer configuration.

    @@ -141,7 +141,7 @@

    Prerequisites

    AWS CLI Installed

  • -

    AWS Global Accelerator loadbalancer

    +

    AWS Global Accelerator load balancer

  • jq tool installed

    diff --git a/high-availability/deploy-aws-accelerator-loadbalancer.html b/high-availability/deploy-aws-accelerator-loadbalancer.html index ecfe69af83c6..7c408d5081d5 100644 --- a/high-availability/deploy-aws-accelerator-loadbalancer.html +++ b/high-availability/deploy-aws-accelerator-loadbalancer.html @@ -3,7 +3,7 @@ -Deploy an AWS Global Accelerator loadbalancer - Keycloak +Deploy an AWS Global Accelerator load balancer - Keycloak @@ -58,14 +58,14 @@
    -

    Deploy an AWS Global Accelerator loadbalancer

    - Building block for a loadbalancer +

    Deploy an AWS Global Accelerator load balancer

    + Building block for a load balancer
    @@ -108,12 +108,12 @@

    Audience

    Architecture

    -

    To ensure user requests are routed to each Keycloak site we need to utilise a loadbalancer. To prevent issues with +

    To ensure user requests are routed to each Keycloak site we need to utilise a load balancer. To prevent issues with DNS caching on the client-side, the implementation should use a static IP address that remains the same when routing clients to both availability-zones.

    -

    In this guide we describe how to route all Keycloak client requests via an AWS Global Accelerator loadbalancer. +

    In this guide we describe how to route all Keycloak client requests via an AWS Global Accelerator load balancer. In the event of a Keycloak site failing, the Accelerator ensures that all client requests are routed to the remaining healthy site. If both sites are marked as unhealthy, then the Accelerator will “fail-open” and forward requests to a site chosen at random.

    @@ -160,7 +160,7 @@

    Procedure

    Login to the ROSA cluster

  • -

    Create a Kubernetes loadbalancer service

    +

    Create a Kubernetes load balancer service

    Command:
    @@ -433,7 +433,7 @@

    Procedure

  • Optional: Configure your custom domain

    -

    If you are using a custom domain, pointed your custom domain to the AWS Global Loadbalancer by configuring an Alias or CNAME in your custom domain.

    +

    If you are using a custom domain, pointed your custom domain to the AWS Global Load Balancer by configuring an Alias or CNAME in your custom domain.

  • @@ -476,7 +476,7 @@

    Procedure

    To ensure that request forwarding works as expected, it is necessary for the Keycloak CR to specify the hostname through which clients will access the Keycloak instances. This can either be the DualStackDnsName or DnsName hostname associated -with the Global Accelerator. If you are using a custom domain and pointed your custom domain to the AWS Global Loadbalancer, use your custom domain here.

    +with the Global Accelerator. If you are using a custom domain, point your custom domain to the AWS Globa Accelerator, and use your custom domain here.

  • diff --git a/high-availability/deploy-infinispan-kubernetes-crossdc.html b/high-availability/deploy-infinispan-kubernetes-crossdc.html index c9cced65fdc8..9360fe936319 100644 --- a/high-availability/deploy-infinispan-kubernetes-crossdc.html +++ b/high-availability/deploy-infinispan-kubernetes-crossdc.html @@ -635,7 +635,7 @@

    Procedure

    The transaction.locking: PESSIMISTIC is the only supported locking mode; OPTIMISTIC is not recommended due to its network costs. -The same settings also prevent that one site it updated while the other site is unreachable.

    +The same settings also prevent that one site is updated while the other site is unreachable.

    The backup.strategy: SYNC ensures the data is visible and stored in the other site when the Keycloak request is completed.

    @@ -723,7 +723,7 @@

    Verifying the deployment

    Connecting Infinispan with Keycloak

    -

    Now that an Infinispan server is running, here are the relevant Keycloak CR changes necessary to connect it to Keycloak. These changes will be required in the Deploy Keycloak for HA with the Keycloak Operator guide.

    +

    Now that the Infinispan server is running, here are the relevant Keycloak CR changes necessary to connect it to Keycloak. These changes will be required in the Deploy Keycloak for HA with the Keycloak Operator guide.

      @@ -753,7 +753,7 @@

      Connecting Infinispan with Keycloak
      -

      All the memory, resource and database configurations are skipped from the CR below as they have been described in Deploy Keycloak for HA with the Keycloak Operator guide already. +

      All the memory, resource and database configurations are skipped from the CR below as they have been described in the Deploy Keycloak for HA with the Keycloak Operator guide already. Administrators should leave those configurations untouched.

      @@ -796,7 +796,7 @@

      Connecting Infinispan with Keycloak 2 The port of the remote Infinispan cluster. -This is optional and it default to 11222. +This is optional and it defaults to 11222. 3 diff --git a/high-availability/introduction.html b/high-availability/introduction.html index fdb3da6ec6c3..20d9013317a8 100644 --- a/high-availability/introduction.html +++ b/high-availability/introduction.html @@ -269,7 +269,7 @@

      Blueprints for building blocks

      Deploy Keycloak for HA with the Keycloak Operator

    1. -

      Deploy an AWS Global Accelerator loadbalancer

      +

      Deploy an AWS Global Accelerator load balancer

    2. Deploy an AWS Lambda to disable a non-responding site

      diff --git a/high-availability/operate-site-offline.html b/high-availability/operate-site-offline.html index d4b51126503f..786e9cd79189 100644 --- a/high-availability/operate-site-offline.html +++ b/high-availability/operate-site-offline.html @@ -77,7 +77,7 @@

      When to use this procedure

      During the deployment lifecycle it might be required that one of the sites is temporarily taken offline for maintenance or to allow for software upgrades. To ensure that no user requests are routed to the site requiring -maintenance, it is necessary for the site to be removed from your loadbalancer configuration.

      +maintenance, it is necessary for the site to be removed from your load balancer configuration.

    @@ -85,7 +85,7 @@

    When to use this procedure

    Procedure

    -

    Follow these steps to remove a site from the loadbalancer so that no traffic can be routed to it.

    +

    Follow these steps to remove a site from the load balancer so that no traffic can be routed to it.

    Global Accelerator

    diff --git a/index.html b/index.html index 02ba384800bb..2701c32e52aa 100644 --- a/index.html +++ b/index.html @@ -69,7 +69,7 @@

    Open Source Identity and Access Management

    Download
    - Latest release 26.0.5 + Latest release 26.0.6
    @@ -84,13 +84,13 @@

    Open Source Identity and Access Management

    diff --git a/nightly/getting-started/getting-started-docker.html b/nightly/getting-started/getting-started-docker.html index 143c1a3be1a3..54a7093b0634 100644 --- a/nightly/getting-started/getting-started-docker.html +++ b/nightly/getting-started/getting-started-docker.html @@ -97,7 +97,7 @@

    Start Keycloak

    -
    docker run -p 8080:8080 -e KC_BOOTSTRAP_ADMIN_USERNAME=admin -e KC_BOOTSTRAP_ADMIN_PASSWORD=admin quay.io/keycloak/keycloak:26.0.5 start-dev
    +
    docker run -p 8080:8080 -e KC_BOOTSTRAP_ADMIN_USERNAME=admin -e KC_BOOTSTRAP_ADMIN_PASSWORD=admin quay.io/keycloak/keycloak:26.0.6 start-dev
    diff --git a/nightly/getting-started/getting-started-podman.html b/nightly/getting-started/getting-started-podman.html index 19009ea8fcb0..ab363b600fc7 100644 --- a/nightly/getting-started/getting-started-podman.html +++ b/nightly/getting-started/getting-started-podman.html @@ -97,7 +97,7 @@

    Start Keycloak

    -
    podman run -p 8080:8080 -e KC_BOOTSTRAP_ADMIN_USERNAME=admin -e KC_BOOTSTRAP_ADMIN_PASSWORD=admin quay.io/keycloak/keycloak:26.0.5 start-dev
    +
    podman run -p 8080:8080 -e KC_BOOTSTRAP_ADMIN_USERNAME=admin -e KC_BOOTSTRAP_ADMIN_PASSWORD=admin quay.io/keycloak/keycloak:26.0.6 start-dev
    diff --git a/nightly/getting-started/getting-started-zip.html b/nightly/getting-started/getting-started-zip.html index 533c27399850..52afb6664e2f 100644 --- a/nightly/getting-started/getting-started-zip.html +++ b/nightly/getting-started/getting-started-zip.html @@ -93,11 +93,11 @@

    Before you start

    Download Keycloak

    -

    Download and extract keycloak-26.0.5.zip +

    Download and extract keycloak-26.0.6.zip from the Keycloak website.

    -

    After extracting this file, you should have a directory that is named keycloak-26.0.5.

    +

    After extracting this file, you should have a directory that is named keycloak-26.0.6.

    @@ -107,7 +107,7 @@

    Start Keycloak

    1. -

      From a terminal, open the keycloak-26.0.5 directory.

      +

      From a terminal, open the keycloak-26.0.6 directory.

    2. Enter the following command:

      diff --git a/nightly/operator/installation.html b/nightly/operator/installation.html index 543a66697a0d..f9a55dfa05dd 100644 --- a/nightly/operator/installation.html +++ b/nightly/operator/installation.html @@ -157,8 +157,8 @@

      Install

      Install the CRDs by entering the following commands:

      -
      kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.5/kubernetes/keycloaks.k8s.keycloak.org-v1.yml
      -kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.5/kubernetes/keycloakrealmimports.k8s.keycloak.org-v1.yml
      +
      kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.6/kubernetes/keycloaks.k8s.keycloak.org-v1.yml
      +kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.6/kubernetes/keycloakrealmimports.k8s.keycloak.org-v1.yml

    3. @@ -166,7 +166,7 @@

      Install

      Install the Keycloak Operator deployment by entering the following command:

      -
      kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.5/kubernetes/kubernetes.yml
      +
      kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.6/kubernetes/kubernetes.yml
      diff --git a/nightly/operator/realm-import.html b/nightly/operator/realm-import.html index 3ca0519bd3be..4b2f796cc815 100644 --- a/nightly/operator/realm-import.html +++ b/nightly/operator/realm-import.html @@ -123,7 +123,7 @@

      Creating a Realm Import Custom

    This CR should be created in the same namespace as the Keycloak Deployment CR, defined in the field keycloakCRName. -The realm field accepts a full RealmRepresentation.

    +The realm field accepts a full RealmRepresentation.

    The recommended way to obtain a RealmRepresentation is by leveraging the export functionality Importing and Exporting Realms.

    diff --git a/nightly/securing-apps/saml-galleon-layers.html b/nightly/securing-apps/saml-galleon-layers.html index 08e0c438e447..4a9cdafcb26c 100644 --- a/nightly/securing-apps/saml-galleon-layers.html +++ b/nightly/securing-apps/saml-galleon-layers.html @@ -111,7 +111,7 @@

    Example of provision u <feature-pack> <groupId>org.keycloak</groupId> <artifactId>keycloak-saml-adapter-galleon-pack</artifactId> - <version>26.0.5</version> + <version>26.0.6</version> </feature-pack> </feature-packs> <layers> @@ -152,7 +152,7 @@

    Example of provisi <feature-pack> <groupId>org.keycloak</groupId> <artifactId>keycloak-saml-adapter-galleon-pack</artifactId> - <version>26.0.5</version> + <version>26.0.6</version> </feature-pack> </feature-packs> <layers> diff --git a/nightly/server/directory-structure.html b/nightly/server/directory-structure.html index 1bbd6c2a9910..e7be2c37762f 100644 --- a/nightly/server/directory-structure.html +++ b/nightly/server/directory-structure.html @@ -81,7 +81,7 @@

    Directory Structure

    Installation Locations

    -

    If you are installing from a zip file then by default there will be an install root directory of keycloak-26.0.5, which can be created anywhere you choose on your filesystem.

    +

    If you are installing from a zip file then by default there will be an install root directory of keycloak-26.0.6, which can be created anywhere you choose on your filesystem.

    /opt/keycloak is the root install location for the server in all containerized usage shown for Keycloak including Running Keycloak in a container, Docker, Podman, Kubernetes, and OpenShift.

    diff --git a/operator/installation.html b/operator/installation.html index b569d3ed18e4..7ddefe97900e 100644 --- a/operator/installation.html +++ b/operator/installation.html @@ -151,8 +151,8 @@

    Install

    Install the CRDs by entering the following commands:

    -
    kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.5/kubernetes/keycloaks.k8s.keycloak.org-v1.yml
    -kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.5/kubernetes/keycloakrealmimports.k8s.keycloak.org-v1.yml
    +
    kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.6/kubernetes/keycloaks.k8s.keycloak.org-v1.yml
    +kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.6/kubernetes/keycloakrealmimports.k8s.keycloak.org-v1.yml
    @@ -160,7 +160,7 @@

    Install

    Install the Keycloak Operator deployment by entering the following command:

    -
    kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.5/kubernetes/kubernetes.yml
    +
    kubectl apply -f https://raw.githubusercontent.com/keycloak/keycloak-k8s-resources/26.0.6/kubernetes/kubernetes.yml
    diff --git a/operator/realm-import.html b/operator/realm-import.html index 7bfcf8ee56c6..abe5b535ec20 100644 --- a/operator/realm-import.html +++ b/operator/realm-import.html @@ -117,7 +117,7 @@

    Creating a Realm Import Custom

    This CR should be created in the same namespace as the Keycloak Deployment CR, defined in the field keycloakCRName. -The realm field accepts a full RealmRepresentation.

    +The realm field accepts a full RealmRepresentation.

    The recommended way to obtain a RealmRepresentation is by leveraging the export functionality Importing and Exporting Realms.

    diff --git a/rss.xml b/rss.xml index d1a8c6827f92..757d2d16b5ac 100644 --- a/rss.xml +++ b/rss.xml @@ -8,6 +8,85 @@ Keycloak Blog en-us Keycloak/SSO/Identity and Access Management + + Keycloak 26.0.6 released + https://www.keycloak.org/2024/11/keycloak-2606-released + <p>To download the release go to <a href="https://www.keycloak.org/downloads.html">Keycloak downloads</a>.</p> + + <h2>Highlights</h2> +<div class="sect2"> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> +<div class="paragraph"> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> +<div class="paragraph"> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> +</div> +</div> +<h2>Upgrading</h2> +<p>Before upgrading refer to <a href="https://www.keycloak.org/docs/latest/upgrading/index.html#migration-changes">the migration guide</a> for a complete list of changes.</p> + +<h2>All resolved issues</h2> + + + +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> + +<h3>Bugs</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> +</ul> + + + https://www.keycloak.org/2024/11/keycloak-2606-released + Fri, 22 Nov 2024 00:00:00 GMT + Keycloak Release + + Introducing the Keycloak Test Framework https://www.keycloak.org/2024/11/preview-keycloak-test-framework @@ -253,14 +332,19 @@ Martin Besozzi (TwoGenIdentity)</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -270,16 +354,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -295,14 +411,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -312,16 +433,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -419,14 +572,19 @@ who want to make good use of the previous day.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -436,16 +594,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -461,14 +651,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -478,16 +673,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -630,14 +857,19 @@ as well as non-public APIs may change at any time.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -647,16 +879,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -672,14 +936,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -689,16 +958,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -876,14 +1177,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -893,16 +1199,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -1130,14 +1468,19 @@ full of relevant, cutting-edge topics.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -1147,16 +1490,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -1220,14 +1595,19 @@ If you have any further questions, get in touch via email: <a href="mail <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -1237,16 +1617,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -1740,14 +2152,19 @@ and that domain is also set to the identity provider associated with the organiz <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -1757,16 +2174,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2171,14 +2620,19 @@ full of relevant, cutting-edge topics.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2188,16 +2642,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2213,14 +2699,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2230,16 +2721,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2255,14 +2778,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2272,16 +2800,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2349,14 +2909,19 @@ Follow these issues and discussions to stay up-to-date with the latest developme <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2366,16 +2931,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2455,14 +3052,19 @@ approaches for managing access to Kubernetes resources through the combination o <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2472,16 +3074,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2497,14 +3131,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2514,16 +3153,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2539,14 +3210,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2556,16 +3232,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2581,14 +3289,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2598,16 +3311,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2623,14 +3368,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2640,16 +3390,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2665,14 +3447,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2682,16 +3469,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2707,14 +3526,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2724,16 +3548,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -2958,14 +3814,19 @@ Let&#8217;s build a stronger and more resilient Keycloak together!</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -2975,16 +3836,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -3000,14 +3893,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3017,16 +3915,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -3086,14 +4016,19 @@ Book your ticket today at <a href="https://keycloak-day.dev">key <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3103,16 +4038,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -3128,14 +4095,19 @@ by the LDAP provider.</p> <h2>Highlights</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3145,16 +4117,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide </li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide </li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability </li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation </li> </ul> @@ -3210,14 +4214,19 @@ contributors with a corresponding maintained archive of agreements.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3227,16 +4236,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3421,14 +4462,19 @@ By Soojin Lee &amp; Hoon Jo, Megazone</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3438,16 +4484,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3463,14 +4541,19 @@ by the LDAP provider.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3480,16 +4563,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3528,14 +4643,19 @@ a range of different application types with Keycloak.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3545,16 +4665,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3584,14 +4736,19 @@ by the LDAP provider.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3601,16 +4758,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3626,14 +4815,19 @@ by the LDAP provider.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3643,16 +4837,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3706,14 +4932,19 @@ this feature.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3723,16 +4954,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3853,14 +5116,19 @@ Bosch to enable more contributions from his team, allowing them to contribute mo <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3870,16 +5138,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3895,14 +5195,19 @@ by the LDAP provider.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3912,16 +5217,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -3937,14 +5274,19 @@ by the LDAP provider.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -3954,16 +5296,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -4071,14 +5445,19 @@ Jetty are likely to be removed relatively soon.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> </div> +</div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -4088,16 +5467,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> @@ -4113,14 +5524,19 @@ by the LDAP provider.</p> <h2>Release notes</h2> <div class="sect2"> -<h3 id="_ldap_users_are_created_as_enabled_by_default_when_using_microsoft_active_directory">LDAP users are created as enabled by default when using Microsoft Active Directory</h3> +<h3 id="_admin_events_might_include_now_additional_details_about_the_context_when_the_event_is_fired">Admin events might include now additional details about the context when the event is fired</h3> <div class="paragraph"> -<p>If you are using Microsoft AD and creating users through the administrative interfaces, the user will created as enabled by default.</p> +<p>In this release, admin events might hold additional details about the context when the event is fired. When upgrading you should +expect the database schema being updated to add a new column <code>DETAILS_JSON</code> to the <code>ADMIN_EVENT_ENTITY</code> table.</p> +</div> </div> +<div class="sect2"> +<h3 id="_updates_to_documentation_of_x_509_client_certificate_lookup_via_proxy">Updates to documentation of X.509 client certificate lookup via proxy</h3> <div class="paragraph"> -<p>In previous versions, it was only possible to update the user status after setting a (non-temporary) password to the user. -This behavior was not consistent with other built-in user storages as well as not consistent with others LDAP vendors supported -by the LDAP provider.</p> +<p>Potential vulnerable configurations have been identified in the X.509 client certificate lookup when using a reverse proxy. +Additional configuration steps might be required depending on your current configuration. Make sure to review the updated +<a href="https://www.keycloak.org/server/reverseproxy#_enabling_client_certificate_lookup">reverse proxy guide</a> if you have configured +the client certificate lookup via a proxy header.</p> </div> </div> <h2>Upgrading</h2> @@ -4130,16 +5546,48 @@ by the LDAP provider.</p> +<h3>Enhancements</h3> +<ul> +<li><a href="https://github.com/keycloak/keycloak/issues/34315">#34315</a> Update the Keycloak CPU and Memory sizing guide to reflect the new ec2 workder nodes <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34386">#34386</a> Some dynamic imported functions are also statically imported making bundling them in-efficient <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34570">#34570</a> Make documentation more clear that keycloak javascript adapter and node.js adapter are OIDC <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34855">#34855</a> Add conditional text to Installation Locations <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34873">#34873</a> Update Leveraging JaKarta EE in Server Development guide <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34887">#34887</a> Apply QE edits to High Availability guide <span class="badge bg-secondary">keycloak </span></li> +</ul> <h3>Bugs</h3> <ul> -<li><a href="https://github.com/keycloak/keycloak/issues/31415">#31415</a> Selection list does not close after outside click <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33607">#33607</a> Fix v2 login layout <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33618">#33618</a> No message for `policyGroupsHelp` <span class="badge bg-secondary">keycloak admin/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/33640">#33640</a> Customizable footer (Keycloak 26) not displaying in keycloak.v2 login theme <span class="badge bg-secondary">keycloak login/ui</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34301">#34301</a> Remove inaccurate statement about master realm imports <span class="badge bg-secondary">keycloak docs</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34450">#34450</a> [26.0.2] Migration from 25.0.1 Identity Provider Errors <span class="badge bg-secondary">keycloak identity-brokering</span></li> -<li><a href="https://github.com/keycloak/keycloak/issues/34467">#34467</a> Do not rely on the `pwdLastSet` attribute when updating AD entries <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak-quickstarts/issues/609">#609</a> Workflow failure - Jakarta - SAMLServiceProviderTest.testAccessAccountManagement <span class="badge bg-secondary">keycloak-quickstarts quickstarts</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/11008">#11008</a> Incorrect get the members of a group imported from LDAP <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/17593">#17593</a> Incorrect ldap-group-mapper chosen to sync changes to ActiveDirectory when several mappers with varying group paths used <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/19652">#19652</a> Members are inhereted from LDAP group with the same name <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/23732">#23732</a> JavascriptAdapterTest errors when running with strict cookies on Firefox <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/27856">#27856</a> Social login - Stack Overflow test fails <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/31456">#31456</a> Enabling/Disabling user does not work with Microsoft AD LDAP via Admin API/UI <span class="badge bg-secondary">keycloak ldap</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/32786">#32786</a> Organization Domain not marked as a required field in the Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/33531">#33531</a> Previously entered translations should persist in the translation dialog for the attribute groups <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34013">#34013</a> Add More Info to Organization Events <span class="badge bg-secondary">keycloak organizations</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34065">#34065</a> Users without `view-realm` can't see user lockout state in Admin UI <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34201">#34201</a> OIDC IdP Unable to validate signatures using validatingPublicKey certificate <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34335">#34335</a> NPE in Organization(s)Resource when using Quarkus Rest Client <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34401">#34401</a> Incorrect Content-Type Expectation for POST /admin/realms/{realm}/organizations/{id}/members in Keycloak API <span class="badge bg-secondary">keycloak admin/api</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34465">#34465</a> Missing help icons in Webauthn Policy and Webauthn Passwordless Policy missing in admin ui <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34519">#34519</a> Clicking on link to Keycloak documentation from Keycloak admin UI does nothing instead of opening documentation <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34549">#34549</a> Quarkus dev mode does not work <span class="badge bg-secondary">keycloak dist/quarkus</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34572">#34572</a> Text in "Choose a policy type" is not wrapping <span class="badge bg-secondary">keycloak admin/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34603">#34603</a> NPE in InfinispanOrganizationProvider if userCache is disabled <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34624">#34624</a> Securing apps guide breaks downstream <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34634">#34634</a> Missing downstream explicit name for anchors <span class="badge bg-secondary">keycloak docs</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34644">#34644</a> KC_CACHE_EMBEDDED_MTLS_ENABLED is ignored <span class="badge bg-secondary">keycloak infinispan</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34671">#34671</a> `ClientConnection.getRemoteAddr` can return a hostname when behind a reverse proxy <span class="badge bg-secondary">keycloak core</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34687">#34687</a> New credential templates broken in KC26 <span class="badge bg-secondary">keycloak login/ui</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/34905">#34905</a> [Keycloak CI] Outdated surefire artifacts names - Quarkus IT and UT <span class="badge bg-secondary">keycloak ci</span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35213">#35213</a> CVE-2024-10451 Sensitive Data Exposure in Keycloak Build Process <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35214">#35214</a> CVE-2024-10270 Potential Denial of Service <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35215">#35215</a> CVE-2024-10492 Keycloak path trasversal <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35216">#35216</a> CVE-2024-9666 Keycloak proxy header handling Denial-of-Service (DoS) vulnerability <span class="badge bg-secondary">keycloak </span></li> +<li><a href="https://github.com/keycloak/keycloak/issues/35217">#35217</a> CVE-2024-10039 Bypassing mTLS validation <span class="badge bg-secondary">keycloak </span></li> </ul> diff --git a/securing-apps/javascript-adapter.html b/securing-apps/javascript-adapter.html index c5589e050f5f..63b94776129c 100644 --- a/securing-apps/javascript-adapter.html +++ b/securing-apps/javascript-adapter.html @@ -74,7 +74,8 @@

    Keycloak JavaScript adapter

    -

    Keycloak comes with a client-side JavaScript library called keycloak-js that can be used to secure web applications. The adapter also comes with built-in support for Cordova applications.

    +

    Keycloak comes with a client-side JavaScript library called keycloak-js that can be used to secure web applications. The adapter also comes with built-in support for Cordova applications. +The adapter uses OpenID Connect protocol under the covers. You can take a look at the Secure applications and services with OpenID Connect guide for the more generic information about OpenID Connect endpoints and capabilities.

    diff --git a/securing-apps/nodejs-adapter.html b/securing-apps/nodejs-adapter.html index 267c58004793..7cff9bbf6f6d 100644 --- a/securing-apps/nodejs-adapter.html +++ b/securing-apps/nodejs-adapter.html @@ -74,7 +74,8 @@

    Keycloak Node.js adapter

    -

    Keycloak provides a Node.js adapter built on top of Connect to protect server-side JavaScript apps - the goal was to be flexible enough to integrate with frameworks like Express.js.

    +

    Keycloak provides a Node.js adapter built on top of Connect to protect server-side JavaScript apps - the goal was to be flexible enough to integrate with frameworks like Express.js. +The adapter uses OpenID Connect protocol under the covers. You can take a look at the Secure applications and services with OpenID Connect guide for the more generic information about OpenID Connect endpoints and capabilities.

    The library can be downloaded directly from Keycloak organization and the source is available at diff --git a/securing-apps/oidc-layers.html b/securing-apps/oidc-layers.html index f77d85d655bf..fe9e98222d63 100644 --- a/securing-apps/oidc-layers.html +++ b/securing-apps/oidc-layers.html @@ -72,7 +72,7 @@

    Secure applications and services with OpenID Connect

    -

    Available Endpoints

    +

    Available Endpoints

    As a fully-compliant OpenID Connect Provider implementation, Keycloak exposes a set of endpoints that applications @@ -206,7 +206,7 @@

    Dynamic Client Registration endpo

    The dynamic client registration endpoint is used to dynamically register clients.

    -

    For more details, see the Client registration service guide and the +

    For more details, see the <@links.securingapps id="client-registration" /> guide and the OpenID Connect Dynamic Client Registration specification.

    diff --git a/securing-apps/saml-galleon-layers.html b/securing-apps/saml-galleon-layers.html index 69fad9668264..964d20f39d96 100644 --- a/securing-apps/saml-galleon-layers.html +++ b/securing-apps/saml-galleon-layers.html @@ -105,7 +105,7 @@

    Example of provision u <feature-pack> <groupId>org.keycloak</groupId> <artifactId>keycloak-saml-adapter-galleon-pack</artifactId> - <version>26.0.5</version> + <version>26.0.6</version> </feature-pack> </feature-packs> <layers> @@ -146,7 +146,7 @@

    Example of provisi <feature-pack> <groupId>org.keycloak</groupId> <artifactId>keycloak-saml-adapter-galleon-pack</artifactId> - <version>26.0.5</version> + <version>26.0.6</version> </feature-pack> </feature-packs> <layers> diff --git a/server/directory-structure.html b/server/directory-structure.html index 41f9ce81dc98..f1057f45f19c 100644 --- a/server/directory-structure.html +++ b/server/directory-structure.html @@ -75,10 +75,10 @@

    Directory Structure

    Installation Locations

    -

    If you are installing from a zip file then by default there will be an install root directory of keycloak-26.0.5, which can be created anywhere you choose on your filesystem.

    +

    If you are installing from a zip file then by default there will be an install root directory of keycloak-26.0.6, which can be created anywhere you choose on your filesystem.

    -

    /opt/keycloak is the root install location for the server in all containerized usage shown for Keycloak including Running Keycloak in a container, Docker, Podman, {links_getting-started_getting-started-kubernetes_name}, and OpenShift.

    +

    /opt/keycloak is the root install location for the server in all containerized usage shown for Keycloak including Running Keycloak in a container, Docker, Podman, Kubernetes, and OpenShift.

    @@ -87,7 +87,7 @@

    Installation Locations

    -in the rest of documentation relative paths are understood to be relative to the install root - e.g. conf/file.xml means <install root>/conf/file.xml +In the rest of the documentation, relative paths are understood to be relative to the install root - for example, conf/file.xml means <install root>/conf/file.xml
    diff --git a/server/reverseproxy.html b/server/reverseproxy.html index 1aec4a9a5a00..8b8b389e57f2 100644 --- a/server/reverseproxy.html +++ b/server/reverseproxy.html @@ -217,7 +217,7 @@

    Enable sticky sessions

    From this point, it is beneficial if load balancer forwards all the next requests to the node2 as this is the node, who is owner of the authentication session with ID 123 and hence Infinispan can lookup this session locally. After authentication is finished, the authentication session is converted to user session, which will be also saved on node2 because it has same ID 123 .

    -

    The sticky session is not mandatory for the cluster setup, however it is good for performance for the reasons mentioned above. You need to configure your loadbalancer to sticky over the AUTH_SESSION_ID cookie. How exactly do this is dependent on your loadbalancer.

    +

    The sticky session is not mandatory for the cluster setup, however it is good for performance for the reasons mentioned above. You need to configure your loadbalancer to stick over the AUTH_SESSION_ID cookie. The appropriate procedure to make this change depends on your loadbalancer.

    If your proxy supports session affinity without processing cookies from backend nodes, you should set the spi-sticky-session-encoder-infinispan-should-attach-route option @@ -349,6 +349,51 @@

    Enabling client certificate lookup<

    When the proxy is configured as a TLS termination proxy the client certificate information can be forwarded to the server through specific HTTP request headers and then used to authenticate clients. You are able to configure how the server is going to retrieve client certificate information depending on the proxy you are using.

    +
    + + + + + +
    + + +
    +

    Client certificate lookup via a proxy header for X.509 authentication is considered security-sensitive. If misconfigured, a forged client certificate header can be used for authentication. +Extra precautions need to be taken to ensure that the client certificate information can be trusted when passed via a proxy header.

    +
    +
    +
      +
    • +

      Double check your use case needs reencrypt or edge TLS termination which implies using a proxy header for client certificate lookup. TLS passthrough is recommended as a more secure option +when X.509 authentication is desired as it does not require passing the certificate via a proxy header. Client certificate lookup from a proxy header is applicable only to reencrypt +and edge TLS termination.

      +
    • +
    • +

      If passthrough is not an option, implement the following security measures:

      +
      +
        +
      • +

        Configure your network so that Keycloak is isolated and can accept connections only from the proxy.

        +
      • +
      • +

        Make sure that the proxy overwrites the header that is configured in spi-x509cert-lookup-<provider>-ssl-client-cert option.

        +
      • +
      • +

        Keep in mind that any of the spi-x509cert-* options don’t reflect the proxy-trusted-addresses option.

        +
      • +
      • +

        Pay extra attention to the spi-x509cert-lookup-<provider>-trust-proxy-verification setting. Make sure you enable it only if you can trust your proxy to verify the client certificate. +Setting spi-x509cert-lookup-<provider>-trust-proxy-verification=true without the proxy verifying the client certificate chain will expose Keycloak to security vulnerability +when a forged client certificate can be used for authentication.

        +
      • +
      +
      +
    • +
    +
    +
    +

    The server supports some of the most commons TLS termination proxies such as:

    diff --git a/server/vault.html b/server/vault.html index d1bab1191466..376ef27e1313 100644 --- a/server/vault.html +++ b/server/vault.html @@ -151,34 +151,6 @@

    Realm-specific secret files

    -
    -

    Using underscores in the Name

    -
    -

    To process the secret correctly, you double all underscores in the <realmname> or the <secretname>, separated by a single underscore.

    -
    -
    -
    Example
    -
      -
    • -

      Realm Name: sso_realm

      -
    • -
    • -

      Desired Name: ldap_credential

      -
    • -
    • -

      Resulting file Name:

      -
    • -
    -
    -
    -
    -
    sso__realm_ldap__credential
    -
    -
    -
    -

    Note the doubled underscores between sso and realm and also between ldap and credential.

    -
    -
    @@ -215,6 +187,39 @@

    Configuring the Java KeyStor

    +

    Using underscores in the secret names

    +
    +
    +

    To process the secret correctly, you double all underscores in the <secretname>. When REALM_UNDERSCORE_KEY key resolver is used, underscores in <realmname> are also doubled and <secretname> and <realmname> is separated by a single underscore.

    +
    +
    +
    Example
    +
      +
    • +

      Realm Name: sso_realm

      +
    • +
    • +

      Desired Name: ldap_credential

      +
    • +
    • +

      Resulting file name:

      +
    • +
    +
    +
    +
    +
    sso__realm_ldap__credential
    +
    +
    +
    +

    Note the doubled underscores between sso and realm and also between ldap and credential.

    +
    +
    +

    To learn more about key resolvers, see Key resolvers section in the Server Administration guide.

    +
    +
    +
    +

    Example: Use an LDAP bind credential secret in the Admin Console