Ecosyste.ms: Issues
An open API service for providing issue and pull request metadata for open source projects.
GitHub / keycloak/kc-sig-fapi issues and pull requests
#93 - Client Policy - Executor : Enforce more secure state and nonce treatment for preventing CSRF
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: keycloak, Client Policy
#92 - Client Policy - Executor : Enforce HTTPS URIs
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 2 comments
Labels: keycloak, Client Policy
#91 - Client Policy - Executor : Enforce secure signature algorithm for Signed JWT client authentication
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 4 comments
Labels: keycloak, Client Policy
#90 - Client Policy - Executor : Enforce Proof Key for Code Exchange (PKCE)
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 2 comments
Labels: keycloak, Client Policy
#89 - Client Policy - Executor : Enforce Holder-of-Key Token
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 8 comments
Labels: keycloak, Client Policy
#88 - Client Policy - Executor : Enforce more secure client authentication method when client registration
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 2 comments
Labels: keycloak, Client Policy
#87 - Client Policy - Condition : Client - Client IP
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: keycloak, Client Policy
#86 - Client Policy - Condition : Client - Client Host
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 2 comments
Labels: keycloak, Client Policy
#85 - Client Policy - Condition : Client - Client Scope
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: keycloak, Client Policy
#84 - Client Policy - Condition : Client - Client Domain Name
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 4 comments
Labels: keycloak, Client Policy
#83 - Client Policy - Condition : Client - Client Access Type
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: keycloak, Client Policy
#82 - Client Policy - Condition : Author of a client - User Role
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: keycloak, Client Policy
#81 - Client Policy - Condition : Author of a client - User Group
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: keycloak, Client Policy
#80 - Client Policy : Implement Existing Client Registration Policies as Client Policies
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: help wanted, keycloak, Client Policy, Low Priority
#79 - Client Policy : Extends Policy Interface to Migrate Client Registration Policies
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 9 comments
Labels: keycloak, Client Policy, Low Priority
#78 - Client Policy : Migrate Client Registration Policies to Client Policies
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 8 comments
Labels: keycloak, Client Policy, Low Priority
#77 - Client Policy : UI on Admin Console
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 3 comments
Labels: keycloak, Client Policy, High Priority
#76 - Client Policy : Pre-set Policies
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 4 comments
Labels: keycloak, Client Policy, High Priority
#75 - Update members.adoc
Pull Request -
State: closed - Opened by VinodAnandan over 4 years ago
#74 - update FAPI-CIBA contribution guide
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#73 - FAPI-CIBA Arquillian Integration Test : Import Realm related tests broken
Issue -
State: closed - Opened by tnorimat over 4 years ago
Labels: bug, keycloak, FAPI-CIBA
#72 - FAPI-CIBA Arquillian Integration Test : pass tests using wildfly as auth server
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: keycloak, FAPI-CIBA
#71 - add FAPI-CIBA contribution guide
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#70 - Update members.adoc
Pull Request -
State: closed - Opened by VinodAnandan over 4 years ago
#69 - add FAPI-SIG 4th meeting agenda
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#68 - add CIBA prototype implementation practice guide for FAPI-CIBA(poll mode) project
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#67 - not member registered
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#66 - Members
Pull Request -
State: closed - Opened by VinodAnandan over 4 years ago
#65 - FAPI-CIBA Conformance Test : Establish the way of running FAPI-CIBA OP poll w/ MTLS and w/ Private Key against CIBA Implementation
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 8 comments
Labels: keycloak, FAPI-CIBA
#64 - FAPI-CIBA Arquillian Integration Test : Confirm CIBA Implementation Works Well in Cross-DC Environment
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 9 comments
Labels: keycloak, FAPI-CIBA, Deferred
#63 - FAPI-CIBA Arquillian Integration Test : Confirm CIBA Implementation Works Well in Clustering Environment
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 6 comments
Labels: keycloak, FAPI-CIBA, Deferred
#62 - FAPI-CIBA Implementation Internals : Use Security Event Token (SET) as message format between keycloak and Decoupled Auth Server
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 5 comments
Labels: keycloak, FAPI-CIBA, Low Priority
#61 - FAPI-CIBA Implementation Internals : Token Request Throttling Information Not Cluster-wide Sync
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 9 comments
Labels: good first issue, keycloak, FAPI-CIBA
#60 - FAPI-CIBA Implementation Internals : Use Only Auth Result Cache on Communication with Decoupled Auth Server
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 6 comments
Labels: keycloak, FAPI-CIBA
#59 - FAPI-CIBA Implementation Internals : Use Only Auth Result Cache by Infinispan For CIBA Flow Session Binding
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 7 comments
Labels: keycloak, FAPI-CIBA
#58 - FAPI-CIBA Realm Settings (CIBA Policy) overriden by Client Settings
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 6 comments
Labels: keycloak, FAPI-CIBA
#57 - FAPI-CIBA Backchannel Authentication Request : support User Code
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 5 comments
Labels: keycloak, FAPI-CIBA
#56 - FAPI-CIBA Backchannel Authentication Request : support Signed Authentication Request
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 9 comments
Labels: keycloak, FAPI-CIBA
#55 - FAPI-CIBA Backchannel Authentication Request : support id_token_hint
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 4 comments
Labels: keycloak, FAPI-CIBA
#54 - FAPI-CIBA Backchannel Authentication Request : support login_hint_token
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 5 comments
Labels: keycloak, FAPI-CIBA
#53 - FAPI-CIBA Backchannel Authentication Request : encrypt/decrypt login_hint
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 7 comments
Labels: keycloak, FAPI-CIBA
#52 - move FAPI-SIG.md of keycloak-community to README.md of sig-fapi
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#51 - for locally resolved jira tickets and issues
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#50 - Break down FAPI-CIBA (poll) implementation task into separate sub tasks
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: FAPI-CIBA
#49 - Clarify the gap between prototype and merged design document
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: FAPI-CIBA
#48 - Write design document of keycloak's CIBA support
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 3 comments
Labels: FAPI-CIBA
#47 - Develop prototype of CIBA supported keycloak
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: FAPI-CIBA
#46 - Consider alternative for keycloak-gatekeeper used in FAPI-RW conformance test run environment
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 10 comments
Labels: good first issue, Environment
#45 - Integrating FAPI-RW conformance tests run into keycloak’s CI/CD pipeline
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 2 comments
Labels: help wanted, FAPI-RW w/Private Key, FAPI-RW w/MTLS, keycloak, Deferred
#44 - Confirm all FAPI R/W OP w/ Private Key conformance tests are passed by the locally built keycloak
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: FAPI-RW w/Private Key, Authz Server, Environment, keycloak
#43 - Confirm all FAPI R/W OP w/ MTLS conformance tests are passed by the locally built keycloak
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: FAPI-RW w/MTLS, Authz Server, Environment, keycloak
#42 - Clarify issues to pass all FAPI R/W OP w/ Private Key conformance tests
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: FAPI-RW w/Private Key, Authz Server, Environment, keycloak
#41 - Clarify issues to pass all FAPI R/W OP w/ MTLS conformance tests
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: FAPI-RW w/MTLS, Authz Server, Environment, keycloak
#40 - Confirm all FAPI R/W OP w/ Private key conformance tests are passed by the released keycloak
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 4 comments
Labels: FAPI-RW w/Private Key, Authz Server, keycloak, keycloak-jira
#39 - Confirm all FAPI R/W OP w/ MTLS conformance tests are passed by the released keycloak
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 6 comments
Labels: FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#38 - add FAPI-SIG activity outputs
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#37 - client_jwks_server returns all client's public keys #34
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#36 - Instructions for running conformance test against local built keycloak
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#35 - Update to keycloak 11.0.1
Pull Request -
State: closed - Opened by tnorimat over 4 years ago
#34 - client_jwks_server returns all client's public keys
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 1 comment
Labels: Environment
#33 - Error Response on receiving some token request without the client certificate in TLS handshake
Issue -
State: closed - Opened by tnorimat over 4 years ago
- 3 comments
Labels: FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#32 - FAPI-RW-5.2.3-3: claims_parameter_supported must be: true
Issue -
State: closed - Opened by wadahiro over 4 years ago
- 2 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#31 - Update readme
Pull Request -
State: closed - Opened by wadahiro over 4 years ago
#30 - OIDCC-5.5.1.1: acr value in id_token is not (one of the) requested values
Issue -
State: closed - Opened by wadahiro over 4 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, Environment
#29 - Update to keycloak 10.0.1
Pull Request -
State: closed - Opened by wadahiro over 4 years ago
#28 - Fixed some issues related to resource server
Pull Request -
State: closed - Opened by wadahiro over 4 years ago
#27 - Resource Server related FAILURE : received access token verification
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 5 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Res Server
#26 - Support to check whether "nonce" as a query parameter matches "nonce" claim in a request object and return appropriate error
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 2 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#25 - keycloak does not check whether Request Object include "state" claim and return appropriate error
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#24 - How to cancel authentication by a user during authentication and authorization flow
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 2 comments
Labels: Environment
#23 - keycloak does not check whether Request Object's "aud" indicates keycloak and return appropriate error if not
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 2 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#22 - Error Response on receiving some token request with other's client certificate in TLS handshake
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 5 comments
Labels: FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#21 - keycloak does not refuse response_type parameter other than response_type=code id_token or code id_token token
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 2 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#20 - Resource Server needs to check whether the received Access Token from Client is still valid or not
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 1 comment
Labels: duplicate, FAPI-RW w/Private Key, FAPI-RW w/MTLS, Res Server
#19 - keycloak's app server does not reject connection without client certificate
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 1 comment
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server
#18 - keycloak's app server does not reject TLS1.0, 1.1, insecure cipher suites defined in FAPI-RW-8.5-2
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server
#17 - keycloak does not check whether Request Object expired based on "exp" claim and return appropriate error
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 2 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#16 - keycloak does not check whether Request Object include "redirect_uri" claim and return appropriate error
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#15 - keycloak does not check whether Request Object include "nonce" claim and return appropriate error
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#14 - keycloak does not check whether Request Object include "scope" claim and return appropriate error
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 7 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#13 - keycloak does not check whether Request Object include "exp" claim and return appropriate error
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#12 - Error Response on receiving some client's JWS Client Assertion signed by other client's private key
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, Authz Server, keycloak, keycloak-jira
#11 - Advertise "acr" claim in "claims_supported" Server Metadata
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira
#10 - Duplicate usage of JWS Client Assertion for client authentication
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 1 comment
Labels: FAPI-RW w/Private Key, Authz Server, Suspicious of Test Case, keycloak
#9 - Resource Server related FAILURE : OB-6.2.1-2
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 5 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Res Server, OpenBanking
#8 - Resource Server related FAILURE : Content-type HTTP header
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 2 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Res Server
#7 - Resource Server related FAILURE : x-fapi-interaction-id
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 2 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Res Server
#6 - Keycloak (WildFly) returns TLS error when accessing from Chrome or curl
Issue -
State: closed - Opened by wadahiro over 5 years ago
- 3 comments
Labels: Environment
#5 - FAPI-RW-8.5-2: DisallowTLS10, DisallowTLS11, DisallowInsecureCipher
Issue -
State: closed - Opened by wadahiro over 5 years ago
- 3 comments
Labels: FAPI-RW w/Private Key, FAPI-RW w/MTLS, Res Server
#4 - Add FAPI conformance suite configs for FAPI-RW-ID2-with-MTLS
Pull Request -
State: closed - Opened by wadahiro over 5 years ago
#3 - Revise architecture of testing Keycloak / Resource server
Pull Request -
State: closed - Opened by wadahiro over 5 years ago
#2 - OAuth2 Client Authentication in private_key_jwt : support ES256 or PS256
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 7 comments
Labels: FAPI-RW w/Private Key, Authz Server, keycloak, keycloak-jira
#1 - OAuth2 Client Authentication in [MTLS] : support Server Metadata and Client Registration
Issue -
State: closed - Opened by tnorimat over 5 years ago
- 4 comments
Labels: FAPI-RW w/MTLS, Authz Server, keycloak, keycloak-jira