Skip to content

Latest commit

 

History

History
699 lines (499 loc) · 86.3 KB

CHANGELOG.md

File metadata and controls

699 lines (499 loc) · 86.3 KB

Changelog

1.0.21 (2023-12-14)

Features

  • add message configuration api to config-api #6982 (#6983) (945ba76)
  • agama: use a mixed strategy for serialization (#6883) (00aee0c)
  • config-api: new endpoint to fetch feature flag except UNKOWN (#6779) (cba403b)
  • idp-plugin: inbound SAML with Keycloak as SP and external SAML IDP (#6793) (bc5eaad)
  • jans-config: changes to merge config-idp-plugin merged with config-saml-plugin (#6921) (86e71c9)
  • kc-saml-plugin: cleanup and error handling (#7054) (7fcea4f)
  • kc-saml-plugin: saml enhancement for validation (#6949) (ba07f32)
  • replace jwt token with reference token to access config-api (admin ui plugin) #6562 (#6587) (7f82250)

Bug Fixes

  • API spec metadata (#6473) (3922ddb)
  • config-api: hide authenticationMethod client model utility method #7061 (#7063) (66cea41)
  • config-api: json build issue and saml plugin swagger spec annotation (#6582) (5ece7a9)
  • config-api: made clientId optional for TR and customScript changes for returning types (#6617) (9c59a06)
  • kc-saml-plugin: error while updating SAML TR (#6974) (ad3041d)
  • kc-saml-plugin: metadata file type in Openi API spec incorrect (#7059) (9bd73ce)
  • openapi spec version element (#6780) (e4aca8c)
  • prepare for 1.0.21 release (#7008) (2132de6)

Documentation

  • config-api: auth featureFlags should be described as enum in spec (#6590) (fdf33c1)
  • config-api: issue 6382 - regen spec to reflect new fields in ClientAttributes (#6566) (592f186)
  • saml-plugin: saml swagger spec rectification (#6605) (6c82728)

1.0.20 (2023-11-08)

Features

  • adding scopes in config-api endpoint access token based on tags (admin-ui) #6413 (#6414) (643ba07)
  • changing names of clients used in admin-ui #1375 (#6326) (9e63acb)
  • config-api: open api spec changes for fetch custom script type endpoint (#6290) (a8884f3)
  • jans-config-api: need API to fetch list containing all script-types from persistence (#6276) (6958f7b)

Bug Fixes

Documentation

1.0.19 (2023-10-11)

Features

  • agama: add support for autoconfiguration (#6210) (18f15da)
  • config-api, keycloak: saml plugin to create trust client in DB and keycloak storage provider to jans store (#6155) (c4f5034)
  • keycloak refactoring referred to Issue #5330 review (#6157) (7319120)

Bug Fixes

  • prepare for 1.0.19 release (554fd43)

Documentation

1.0.18 (2023-09-23)

Bug Fixes

1.0.17 (2023-09-17)

Features

Bug Fixes

1.0.16 (2023-08-02)

Features

  • adding PKCE in admin-ui authentication (Admin UI plugin) #5595 (#5596) (2a1f11e)
  • config-api: jans-link plugin changes to use jans-link module (#5626) (f96ca52)

Bug Fixes

  • config-api: jans link fix for DN change (#5543) (40e9d4e)
  • prepare for 1.0.16 release (042ce79)
  • prepare for 1.0.16 release (b2649c3)

1.0.15 (2023-07-12)

Features

  • config-api: cache config plugin refresh attributes (#5276) (84dc3ee)
  • config-api: rename cache-refresh-plugin to jans-link-plugin (#5457) (98d984c)
  • jans-link: change schema name cache refresh to link (#5484) (412f753)

Bug Fixes

  • admin-ui should redirect to login page if license has been already activated #5282 (#5283) (11f6fa6)
  • config-api: cache refresh pwd encryption and agama spec (#5449) (f931ce7)
  • prepare for 1.0.15 release (0e3cc2f)

Documentation

1.0.14 (2023-06-12)

Features

  • config-api: cache-refresh plugin code (#5000) (eed9526)
  • jans-auth-server: added ability to set client expiration via DCR #5057 (#5185) (a15054b)
  • jans-auth-server: made not found exceptions logging level configurable #4973 (#4982) (98be22b)

Bug Fixes

  • config-api: resolved dependency conflict for CustomScriptService (3121833)
  • config-api: revert hide smtp and client model utility method (#4976) (6519744)
  • config-api: test compile issue for cache refresh plugin (#5144) (af3e707)
  • jans-auth-server: Illegal op_policy_uri parameter: - exclude entries with blank values from discovery response (oxauth counterpart) #4888 (#4934) (8603290)
  • prepare for 1.0.14 release (25ccadf)

1.0.13 (2023-05-10)

Features

  • jans-fido2: interception scripts issue 1485, swagger updates (#4543) (80274ff)

Bug Fixes

  • config-api: starup issue realted to mail service (#4853) (6aad8c9)
  • jans-config-api/plugins/sample/demo/pom.xml to reduce vulnerabilities (#4037) (e079b28)
  • jans-config-api/plugins/sample/helloworld/pom.xml to reduce vulnerabilities (#4039) (e0687f2)
  • prepare for 1.0.13 release (493478e)
  • set appropriate redirect_uris for registration in DCR using ssa (admin-ui)#4748 (#4749) (749f66b)

1.0.12 (2023-04-18)

Features

  • config-api: search pattern, client auth response and security fix (#4595) (4dbfcc2)

Bug Fixes

  • agama: avoid assets mess/loss when different projects use the same folder/file names (#4503) (def096b)
  • jans-config-api: agama deployment detail endpoint not including all flows IDs (#4565) (358c494)
  • jsonvalue has been added; (#4604) (f3b46f4)
  • mailservice should send non signed emails, if keystore isn't defined (update); (#4544) (57f4b75)
  • prepare for 1.0.12 release (6f83197)
  • update method wrt previous changes in getDeployment #4563 (#4566) (53adff1)
  • yaml has been updated; (f3b46f4)

1.0.11 (2023-04-05)

Features

Bug Fixes

  • config-api: custom script revision increment on update (#4452) (27988bd)
  • config-api: user creation in couchbase DB (#4450) (b8dfddd)
  • mailservice should send non signed emails, if keystore isn't defied; (#4455) (7b41c44)
  • prepare for release (60775c0)
  • Unable to send emails issue 4121 (#4333) (70a566b)

1.0.10 (2023-03-16)

Features

  • config-api: agama deployment path param change and client authorization (#4147) (22323ce)

Bug Fixes

  • config-api: smtp password decryption and encryption logic (#4161) (4aefb0d)
  • config-api: user custom attribute changes and agama param changes (#4123) (291004e)
  • prepare release for 1.0.10 (e996926)
  • prevent getFlowByName method crash by refactoring #4128 (#4129) (092989b)

1.0.9 (2023-03-09)

Features

  • agama: update gama deployment endpoint to support configuration properties (#4049) (392525c)
  • getting license credentials from SCAN (#4052) (5c563b7)

Bug Fixes

1.0.7 (2023-02-22)

Features

  • add project metadata and related handling #3476 (#3584) (b95e53e)
  • config-api: config api configuration endpoint (#3648) (c798c4c)
  • config-api: data conversion, audit log and swagger enhancement (#3588) (a87b75b)
  • config-api: plugin endpoint and audit interceptor (#3613) (95fadc6)
  • config-api: script default script validation for location (#3786) (446de9e)
  • jans-auth-server: renamed "key_ops" -> "key_ops_type" #3790 (#3792) (7a6bcba)

Bug Fixes

  • config-api: agama swagger spec and admin-ui web key issue (#3831) (1593997)
  • config-api: fixed start-up issue due to scope objectclass case (#3697) (eac6440)
  • config-api: plugin result subsequent call (#3633) (3e4d513)
  • config-api: user service conflict with fido2 and script enhancement (#3767) (5753d39)
  • jans-config-api: Fixing runtime ambiguity for RegistrationPersistenceService.java (#3756) (83c7b50)
  • jans-config-api: runtime exceptions in config-api at startup (#3725) (8748cc3)
  • prepare 1.0.7 release (ce02fd9)

Documentation

  • config-api: renamed auto generated swagger file (#3671) (01525bb)

1.0.6 (2023-01-09)

Features

  • add endpoint to do syntax check only #3277 (#3299) (3b23636)
  • add endpoints for MVP ADS projects management #3094 (#3262) (8546356)
  • add feature to include custom-claims in user-info endpoint of admin-ui plugin #2969 (#2970) (0549879)
  • changes in admin-ui plugin to allow agama-developer-studio to use its OAuth2 apis #3085 (#3298) (9e9a7bd)
  • config-api: audit log, agama ADS spec, fix for 0 index search (#3369) (ea04e2c)
  • config-api: client claim enhancement, manual spec removed (#3413) (bd2cdf8)
  • config-api: health check response rectification and Agama ADS swagger spec (#3293) (faf2888)
  • jans-config-api: added admin-ui scopes in config-api-rs-protect.json (c348ae6)

Bug Fixes

  • Broken swagger address. (843f78b)
  • config-api: error handling for agama get and org patch (#3028) (21dd6e5)
  • config-api: fix for swagger spec for scope creation and sessoin endpoint filter (#2949) (2989f1d)
  • config-api: fixes for client creation, enum handling (#2854) (3121493)
  • config-api: swagger update for enum and error handling (#2934) (6b61556)
  • fix format string #3278 (#3281) (7104d9c)
  • getting ready for a release (0bda832)
  • jans-config-api/pom.xml to reduce vulnerabilities (#3005) (3e642c2)
  • jans-config-api: corrected broken swagger address (#3505) (843f78b)
  • jans: added null check to avoid NullPointerException (#3077) (42d49b2)
  • prepare for 1.0.6 release (9e4c8fb)
  • the admin-ui role/permission/mapping delete apis are not protected by appropriate permissions #2991 (#2992) (7d68021)

Documentation

  • config-api: swagger fix for script enum (#2862) (47edb6e)
  • prepare for 1.0.4 release (c23a2e5)

1.0.5 (2022-12-01)

Features

  • add feature to include custom-claims in user-info endpoint of admin-ui plugin #2969 (#2970) (0549879)

Bug Fixes

  • config-api: error handling for agama get and org patch (#3028) (21dd6e5)
  • config-api: fix for swagger spec for scope creation and sessoin endpoint filter (#2949) (2989f1d)
  • config-api: swagger update for enum and error handling (#2934) (6b61556)
  • getting ready for a release (0bda832)
  • jans: added null check to avoid NullPointerException (#3077) (42d49b2)
  • the admin-ui role/permission/mapping delete apis are not protected by appropriate permissions #2991 (#2992) (7d68021)

1.0.4 (2022-11-08)

Bug Fixes

  • config-api: fixes for client creation, enum handling (#2854) (3121493)

Documentation

  • config-api: swagger fix for script enum (#2862) (47edb6e)
  • prepare for 1.0.4 release (c23a2e5)

1.0.3 (2022-11-01)

Features

  • admin-ui apis refactoring #2388 (#2390) (c7b26e9)
  • config-api: multiple pattern handling for search request (#2590) (46886fb)
  • config-api: multiple pattern search in attribute api (#2491) (9f646ff)
  • jans-auth-server: added allowSpontaneousScopes AS json config #2074 (#2111) (3083a3f)
  • jans-auth-server: allow authentication for max_age=0 #2361 (#2362) (aed6ee3)
  • jans-auth-server: allow end session with expired id_token_hint (by checking signature and sid) #2430 (#2431) (1b46b44)
  • jans-auth-server: renamed "enabledComponents" conf property -> "featureFlags" #2290 (#2319) (56a33c4)
  • jans-config-api: added new attributes (#1940) (757b22f)
  • jans-config-api: agama flow endpoint (#1898) (0e73306)
  • jans-config-api: agama patch endpoint (#2028) (0b96a95)
  • jans-config-api: endpoint to get UmaResource based on clientId and swagger changes (#1912) (a3f9145)
  • jans-config-api: enhancement to agama and uma resource endpoint (#2015) (f2c19a1)
  • jans-config-api: fetch the associated clients_id in GET scopes api response (#1946) (ffe743c)
  • jans-config-api: new endpoint to fetch scope by creator and type (#2098) (cf15d67)
  • jans-config-api: pagination functionality for attribute endoint (#2232) (8bb8b70)
  • jans-config-api: pagination functionality for endpoints and swagger spec rectification (#2397) (d893e13)
  • jans-config-api: Scope object changes for creator details (#2033) (a8b8d76)
  • jans-config-api: session management endpoint (#2158) (30f6e1a)
  • need to fetch the associated clients_id in GET scopes api response #1923 (#1949) (88606a5)
  • upgrade javax.servlet:javax.servlet-api from 3.1.0 to 4.0.1 (#646) (d186a05)
  • upgrade org.jboss.resteasy:resteasy-servlet-initializer from 4.5.10.Final to 5.0.1.Final (#645) (a9a712d)

Bug Fixes

  • admin-ui plugin should use encoded client_secret for authentication #2717 (#2718) (cc0020e)
  • config-api: client default value handling (#2585) (fbcbbad)
  • config-api: fix for acr error handling and spec enhancement for example (#2443) (8113841)
  • config-api: fix for assosiated client not fetched for scope (#2540) (08488d1)
  • config-api: fix for returning associated-clients for scope (#2567) (e623f64)
  • config-api: fixing discrepancies in the api (#2216) (af4d3a5)
  • config-api: rectified sortBy field for Agama resource (#2513) (bb3ac95)
  • config-api: removing CB and MySqlDB endpoints and swagger fixes (#2480) (cc68cc9)
  • config-api: scope addiotion while client creation (#2714) (d51ae24)
  • config-api: search filter logic for attribute resource (#2310) (c75ff1d)
  • config-api: specifying JSON values for Attribute enum properties (#2663) (55d20c8)
  • config-api: swagger fixes for missing scope and admin-ui paths (#2697) (6dcbff3)
  • config-api: swagger spec changes for session, properties endpoint and ignoring customobject for non LDAP DB (#2348) (c6acaac)
  • jans-config-api parameter month is not mandatory for endpoint /stat (#2459) (0654f98)
  • jans-config-api/plugins/sample/demo/pom.xml to reduce vulnerabilities (#2625) (14dd8a6)
  • jans-config-api/plugins/sample/demo/pom.xml to reduce vulnerabilities (#853) (2792b53)
  • jans-config-api/plugins/sample/helloworld/pom.xml to reduce vulnerabilities (#2630) (0e39fb7)
  • jans-config-api/plugins/sample/helloworld/pom.xml to reduce vulnerabilities (#2727) (5f42948)
  • jans-config-api/plugins/sample/helloworld/pom.xml to reduce vulnerabilities (#972) (e2ae05e)
  • jans-config-api/pom.xml to reduce vulnerabilities (#1464) (c832f98)
  • jans-config-api/pom.xml to reduce vulnerabilities (#1746) (9dfe60e)
  • jans-config-api/pom.xml to reduce vulnerabilities (#1780) (3252ff7)
  • jans-config-api/pom.xml to reduce vulnerabilities (#2655) (499ff89)
  • jans-config-api: avoid loss of attributes in agama endpoints (#2058) (3c8f816)
  • jans-config-api: config-api compilation failed in main #2030 (#2031) (1659da1)
  • jans-config-api: Fix to not update Metadata for PUT and PATCH agama endpoint (#2046) (da93050)
  • jans-config-api: issue UMA scope request being saved as OAUTH (#2063) (81472aa)
  • jans-config-api: rectified endpoint url in swagger spec for uma resource (#1965) (0dc3b2e)
  • jans-eleven/pom.xml to reduce vulnerabilities (#2676) (d27a7f9)
  • jans: config api and client api (#2408) (003af55)
  • orm: length check added before accessing CustomObjectAttribute values (#2505) (6ff718f)
  • remove request-body from delete endpoints of admin-ui plugin #2341 (#2342) (1429a85)

Miscellaneous Chores

Documentation

1.0.2 (2022-08-30)

Features

  • add support for date ranges in statistic client #1575 (#1653) (8048cd9)
  • endpoint to get details of connected FIDO devices registered to users #1465 (#1466) (62522fe)
  • fix the dependencies and code issues (#1473) (f4824c6)
  • jans-auth-server: added allowSpontaneousScopes AS json config #2074 (#2111) (3083a3f)
  • jans-auth-server: added restriction for request_uri parameter (blocklist and allowed client.request_uri) #1503 (0696d92)
  • jans-auth-server: removed dcrSkipSignatureValidation configuration property #1623 (6550247)
  • jans-auth-server: removed id_generation_endpoint and other claims from discovery response #1827 (4068197)
  • jans-config-api: added new attributes (#1940) (757b22f)
  • jans-config-api: agama configuration integration (#1501) (e84575b)
  • jans-config-api: agama flow endpoint (#1898) (0e73306)
  • jans-config-api: agama patch endpoint (#2028) (0b96a95)
  • jans-config-api: endpoint to get UmaResource based on clientId and swagger changes (#1912) (a3f9145)
  • jans-config-api: enhancement to agama and uma resource endpoint (#2015) (f2c19a1)
  • jans-config-api: enhancement to expose user inum at root level of response (#1477) (1e4b6bc)
  • jans-config-api: fetch the associated clients_id in GET scopes api response (#1946) (ffe743c)
  • jans-config-api: fixed user management swagger spec for mandatory fields (#1519) (29ff812)
  • jans-config-api: new endpoint to fetch scope by creator and type (#2098) (cf15d67)
  • jans-config-api: new functionality and swagger fix (#1802) (fc81d1d)
  • jans-config-api: Scope object changes for creator details (#2033) (a8b8d76)
  • jans-config-api: session management endpoint (#2158) (30f6e1a)
  • jans-config-api: swagger spec change to expose user inum at root level of response (#1483) (c202705)
  • jans-config-api: user management endpoint 418 (#1548) (b95fa7b)
  • need to fetch the associated clients_id in GET scopes api response #1923 (#1949) (88606a5)

Bug Fixes

  • : start_date and end_date not required in /stat reponse (swagger specs) #1767 (#1768) (c21452a)
  • add path parameter to /fido2/registration/entries #1465 (#1508) (808d0c4)
  • config-api: fixing discrepancies in the api (#2216) (af4d3a5)
  • fido2-plugin throwing error during deployment #1632 (#1633) (90d2c8a)
  • fix typos and other issues in jans-config-api swagger specs #1665 (#1668) (3c3a0f4)
  • jans-config-api add JAVA to programmingLanguage (ref: #1656) (#1667) (a885a92)
  • jans-config-api: avoid loss of attributes in agama endpoints (#2058) (3c8f816)
  • jans-config-api: config-api compilation failed in main #2030 (#2031) (1659da1)
  • jans-config-api: Fix to not update Metadata for PUT and PATCH agama endpoint (#2046) (da93050)
  • jans-config-api: fixed due to couchbase cluster changes(#1863) (c996b51)
  • jans-config-api: fixes for path conflict for SCIM config and spec for UMA Resource mandatory fields (#1805) (6d8cff6)
  • jans-config-api: issue UMA scope request being saved as OAUTH (#2063) (81472aa)
  • jans-config-api: rectified endpoint url in swagger spec for uma resource (#1965) (0dc3b2e)
  • jans-config-api: removed java_script from programmingLanguages (8b935d8)
  • jans-config-api: swagger spec change to add missing attributes for Client (#1786) (e623771)
  • jans-config-api: switch to 1.0.1-SNAPSHOT (e8a9186)

Documentation

Miscellaneous Chores

1.0.1 (2022-07-06)

Features

  • add support for date ranges in statistic client #1575 (#1653) (8048cd9)
  • endpoint to get details of connected FIDO devices registered to users #1465 (#1466) (62522fe)
  • fix the dependencies and code issues (#1473) (f4824c6)
  • jans-auth-server: added restriction for request_uri parameter (blocklist and allowed client.request_uri) #1503 (0696d92)
  • jans-auth-server: removed dcrSkipSignatureValidation configuration property #1623 (6550247)
  • jans-config-api: agama configuration integration (#1501) (e84575b)
  • jans-config-api: enhancement to expose user inum at root level of response (#1477) (1e4b6bc)
  • jans-config-api: fixed user management swagger spec for mandatory fields (#1519) (29ff812)
  • jans-config-api: swagger spec change to expose user inum at root level of response (#1483) (c202705)
  • jans-config-api: user management endpoint 418 (#1548) (b95fa7b)

Bug Fixes

  • add path parameter to /fido2/registration/entries #1465 (#1508) (808d0c4)
  • fido2-plugin throwing error during deployment #1632 (#1633) (90d2c8a)
  • fix typos and other issues in jans-config-api swagger specs #1665 (#1668) (3c3a0f4)
  • jans-config-api add JAVA to programmingLanguage (ref: #1656) (#1667) (a885a92)
  • jans-config-api: removed java_script from programmingLanguages (8b935d8)
  • jans-config-api: switch to 1.0.1-SNAPSHOT (e8a9186)

Miscellaneous Chores

1.0.0 (2022-05-19)

Features

  • add acrValues property in admin-ui configuration. #1016 (#1017) (88b591a)
  • adding logs to debug license issues#1258 (#1281) (8a08771)
  • config-cli enumerate scope type (275533b)
  • create apis to verify and save license api-keys in Admin UI #1196 (#1203) (315faec)
  • jans-auth-config: user mgmt endpoint - wip (9c8094a)
  • jans-auth,jans-cli,jans-config-api: changes to handle new attribute description in Client object and new custom script type (d64e042)
  • jans-auth,jans-cli,jans-config-api: changes to handle new attribute description in Client object and new custom script type (a096110)
  • jans-auth,jans-cli,jans-config-api: changes to handle new attribute description in Client object and new custom script type (d4a9f15)
  • jans-cli tabulate attribute list (#1313) (a684484)
  • jans-config-api: added custom script patch endpoint (6daa4f6)
  • jans-config-api: added patch endpoint for custom script (e274e20)
  • jans-config-api: added patch endpoint for custom script (f8da77d)
  • jans-config-api: added scope DN validation while client creation (#1293) (f276605)
  • jans-config-api: converting fido2 endpoint to plugin (#1304) (88c3fff)
  • jans-config-api: exposed attributes at root value (3c3df7a)
  • jans-config-api: exposed attributes at root value (40570a7)
  • jans-config-api: fixed build issue due to LocalizedString change (#1329) (3b5ab78)
  • jans-config-api: ignore client.customObjectClasses value for persistence type other than LDAP (#1073) (622bcf4)
  • jans-config-api: rectified test properties file (#1222) (5b80f67)
  • jans-config-api: removed encrypttion and decryption of user password (7f50ad0)
  • jans-config-api: removed unused import (8a41484)
  • jans-config-api: user custom attributes at root level - 1348 (5b3f0a1)
  • jans-config-api: user management api (b367d44)
  • jans-config-api: user management api (517e7f2)
  • jans-config-api: user management api (a034bc3)
  • jans-config-api: user management endpoint (f28f3b8)
  • jans-config-api: user management enhancement to chk mandatory feilds (903ba5a)
  • jans-config-api: user management enhancement to chk mandatory feilds (0bc2282)
  • jans-config-api: user management enhancement to chk mandatory feilds (e6e2781)
  • jans-config-api: user management mandatory field chk changes (e242ec6)
  • jans-config-api: user management patch endpoint (0a7ad7d)
  • jans-config-api: user mgmt endpoint (a093758)
  • jans-config-api: user mgmt endpoint (ad66713)
  • jans-config-api: user mgmt endpoint (0f7a723)
  • jans-config-api: user mgmt endpoint (379ca09)
  • jans-config-api: user mgmt endpoint (f98c59e)
  • jans-config-api: user mgmt endpoint (0ea10fd)
  • jans-config-api: user mgmt endpoint - wip (70987f6)
  • jans-config-api: user mgmt endpoint - wip (af30358)
  • jans-config-api: user mgmt endpoint - wip (aadbf8b)
  • jans-config-api: user mgmt endpoint -wip (ac35327)
  • jans-config-api: user mgmt endpoints (1d53b2e)
  • jans-config-api: user mgmt endpoints (5cd1ad5)
  • jans-config-api: user mgmt patch endpoint (1180068)
  • jans-config-api: user mgmt patch endpoint (12a08e1)
  • jans-config-api: user mgmt patch endpoint (0427186)
  • jans-config-api: user mgmt patch endpoint (cb7d36c)
  • jans-config-api: user mgt plugin (ccc56f8)
  • jans-config-api: user mgt plugin (ae132cf)
  • jans-config-api: user-management endpoints (#1167) (d8e97c4)
  • jans-core: remove UPDATE_USER and USER_REGISTRATION scripts #1289 (c34e75d)
  • jans-linux-setup config-api fido2-plugin (ref: #1303) (#1308) (ea929c0)
  • jans: jetty 11 integration (#1123) (6c1caa1)
  • support regex client attribute to validate redirect uris (#1005) (a78ee1a)
  • user management enhancement to chk mandatory feilds (3ac4b19)

Bug Fixes

  • admin-ui: the backend issues related to jetty 11 migration #1258 (#1259) (d61be0b)
  • config-api: scim user management endpoint failing due to conflict with user mgmt path (#1181) (8ee47a0)
  • fix license apis#1258 (#1271) (14c6a2b)
  • jans-auth-server: disabled issuing AT by refresh token if user status=inactive (3df72a8)
  • jans-cli scope dn/id when creating client (518f971)
  • jans-config-api: corrected typo in swagger spec (3c11556)
  • jans-config-api: create openid client throwing 502 (#1004) (3f58aff)
  • jans-config-api: LDAP test endpoint fix (#1320) (fb0e132)
  • Typo httpLoggingExludePaths jans-auth-server jans-cli jans-config-api jans-linux-setup docker-jans-persistence-loader (47a20ee)
  • Use highest level script in case ACR script is not found. Added FF to keep existing behavior. (#1070) (07473d9)

Miscellaneous Chores

1.0.0-beta.16 (2022-03-14)

Features

  • add acrValues property in admin-ui configuration. #1016 (#1017) (88b591a)
  • jans-config-api: swagger spec change to add extension (4f9d76c)
  • jans-config-api: swagger spec change to add extension to differentiate plugin en… (4f9d76c)
  • support regex client attribute to validate redirect uris (#1005) (a78ee1a)
  • swagger spec change to add extension to differentiate plugin endpoint (bb3b88a)

Bug Fixes

  • change in swagger spec for jwks to return missing attributes (477643b)
  • jans-config-api: create openid client throwing 502 (#1004) (3f58aff)

Miscellaneous Chores

1.0.0-beta.15 (2022-03-02)

Features

  • add deletable flag to admin-ui role object #888 (#901) (5b95a55)
  • jans-config-api: add deletable flag to admin-ui role object #888 (#900) (500a773)
  • jans-config-api: all config-api plugins should be in same plugins folder in maven repo #851 (#852) (cca93b2)
  • jans-config-api: config api interception script (#840) (8e4c688)
  • jans-config-api: organization configuration management endpoints (#790) (40ca464)
  • jans-config-api: scim config endpoint issue #271 (#665) (a6e9a04)
  • jans-config-api: security issue - upgrade dependencies (#883) (10568ff)
  • jans-config-api: swagger update for default value (#862) (8f59921)
  • jans-config-api: underlying server stats #275 (ae6f2d7)
  • underlying server stats (ae6f2d7)
  • underlying server stats (0f36336)
  • underlying server stats (56b72e9)

Bug Fixes

  • jans-config-api: excluded test from execution (#760) (3af6672)
  • jans-config-api: license validity period should be read only #731 (f88095b)
  • jans-config-api: multiple custom lib not working (#907) (9ef6fa4)
  • jans-config-api: sql configuration endpoints are not found #793 (#794) (d8f2ea9)
  • license validity period should be read only #731 (#746) (73931f5)

Miscellaneous Chores