[keycloak-user] Keycloak 4.0.0.Beta1 is out

Federico Navarro Polo - Info.nl federico at info.nl
Thu Apr 5 05:31:43 EDT 2018


Hello Stian,

Are there any examples in the documentation about adding theme resources or using theme selector SPI?

In our case, we used to install theme as a module, which was the recommended way, so it’s not entirely clear what advantages brings the new implementation.

Regards,
Federico

On 23/03/18 12:00, "keycloak-user-bounces at lists.jboss.org on behalf of Stian Thorgersen" <keycloak-user-bounces at lists.jboss.org on behalf of sthorger at redhat.com> wrote:

    I missed one cool new feature. We also now have support for UMA 2.0
    including allowing users to manage resource permissions in the account
    management console.
    
    On Thu, 22 Mar 2018, 21:04 Stian Thorgersen, <sthorger at redhat.com> wrote:
    
    > I'm very pleased to announce the first release of Keycloak 4!
    >
    > To download the release go to the Keycloak homepage
    > <http://www.keycloak.org/downloads>.
    > HighlightsBrand new login pages
    >
    > The login pages have received a brand new look. They now look much more
    > modern and clean!
    > Themes and Theme Resources
    >
    > It's now possible to hot-deploy themes to Keycloak through a regular
    > provider deployment. We've also added support for theme resources. Theme
    > resources allows adding additional templates and resources without creating
    > a theme. Perfect for custom authenticators that require additional pages
    > added to the authentication flow.
    >
    > We've also added support to override the theme for specific clients. If
    > that doesn't cover your needs, then there's a new Theme Selector SPI that
    > allows you to implement custom logic to select the theme.
    > Native promise support to keycloak.js
    >
    > The JavaScript adapter now supports native promises. Of course it still
    > has support for the old style promises as well. Both can be used
    > interchangeably.
    > Edit links in documentation
    >
    > To make it easier to contribute changes to the documentation we have added
    > links to all sections of the documentation. This brings you straight to the
    > GitHub editor for the relevant AsciiDoctor file. There's also a quick link
    > to report an issue on a specific page that will include the relevant page
    > in the description.
    > HTTPS support on keycloak.org
    >
    > Thanks to GitHub pages and Let's Encrypt there's finally HTTPS on
    > keycloak.org. About time?
    > Loads more..
    >
    > The full list of resolved issues is available in JIRA
    > <https://issues.jboss.org/issues/?jql=project%20%3D%20keycloak%20and%20fixVersion%20%3D%204.0.0.Beta1>
    > .
    > Upgrading
    >
    > Before you upgrade remember to backup your database and check the upgrade
    > guide <http://www.keycloak.org/docs/latest/upgrading/index.html> for
    > anything that may have changed.
    >
    >
    _______________________________________________
    keycloak-user mailing list
    keycloak-user at lists.jboss.org
    https://lists.jboss.org/mailman/listinfo/keycloak-user
    




More information about the keycloak-user mailing list