Skip to content

Commit

Permalink
Merge pull request #2 from dmstr/feature/v3
Browse files Browse the repository at this point in the history
Feature/v3
  • Loading branch information
eluhr committed Mar 18, 2024
2 parents 54f03c3 + 492fbde commit 6ef035e
Show file tree
Hide file tree
Showing 9 changed files with 6,047 additions and 294 deletions.
409 changes: 340 additions & 69 deletions README.md

Large diffs are not rendered by default.

14 changes: 7 additions & 7 deletions composer.json
Original file line number Diff line number Diff line change
Expand Up @@ -13,19 +13,19 @@
],
"require": {
"yiisoft/yii2-authclient": "^2.2",
"2amigos/yii2-usuario": "^1.5.1",
"web-token/jwt-checker": "^3.2",
"web-token/jwt-signature": "^3.2",
"2amigos/yii2-usuario": "^1.6.3",
"web-token/jwt-signature-algorithm-hmac": "^3.2",
"web-token/jwt-signature-algorithm-ecdsa": "^3.2",
"web-token/jwt-signature-algorithm-rsa": "^3.2",
"web-token/jwt-key-mgmt": "^3.2",
"dmstr/yii2-token-manager": "^2.0.0",
"bizley/jwt": "^4.1"
"web-token/jwt-checker": "^3.2",
"web-token/jwt-key-mgmt": "^3.2"
},
"autoload": {
"psr-4": {
"dmstr\\usuario\\keycloak\\": "src"
}
},
"suggest": {
"bizley/yii2jwt": "When using JWT for REST authentication."
}
}
}
42 changes: 42 additions & 0 deletions docker/docker-compose.keycloak.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,42 @@
version: '3.2'
services:
keycloakdb:
image: postgres:10.17
environment:
POSTGRES_DB: keycloak
POSTGRES_USER: keycloak
POSTGRES_PASSWORD: password
healthcheck:
test: "exit 0"
# Example if you want to add some init data
#volumes:
# - ./keycloak/import/init.sql:/docker-entrypoint-initdb.d/init.sql
ports:
- "5432"

# There is one example user in the init.sql file for the app realm with username: user and password: user1. For admin user, you can use the environment variables KEYCLOAK_ADMIN and KEYCLOAK_ADMIN_PASSWORD
keycloak:
image: quay.io/keycloak/keycloak:23.0.6
command: start-dev
environment:
KC_DB_URL: "jdbc:postgresql://keycloakdb:5432/keycloak"
KC_DB: postgres
KC_DB_USERNAME: keycloak
KC_DB_PASSWORD: password
KEYCLOAK_ADMIN: admin # This is maybe overwritten by the init.sql file
KEYCLOAK_ADMIN_PASSWORD: admin1 # This is maybe overwritten by the init.sql file
KC_HOSTNAME: keycloak-local
KC_HTTP_ENABLED: true
KC_HOSTNAME_STRICT_HTTPS: false
# Example if you want some example providers e.g. themes
#volumes:
# - ./keycloak/extensions:/opt/keycloak/providers
depends_on:
keycloakdb:
condition: service_healthy
networks:
default:
aliases:
- keycloak-local
ports:
- "8080:8080"
Loading

0 comments on commit 6ef035e

Please sign in to comment.