Skip to content

Latest commit

 

History

History
156 lines (88 loc) · 5.34 KB

CHANGELOG.md

File metadata and controls

156 lines (88 loc) · 5.34 KB

Change Log

All notable changes to this project will be documented in this file automatically by Versionist. DO NOT EDIT THIS FILE MANUALLY! This project adheres to Semantic Versioning.

v3.9.0 - 2018-11-15

  • Fix safari header issue [nopbyte]

v3.8.0 - 2018-07-09

  • Oauth2 Password Grant (#18) [Eduard Brehm]

v3.7.3 - 2018-03-20

  • .travis: use ARG to redefine baseimage [Csaba Kiraly]
  • Use ARG for Docker base image [Csaba Kiraly]

v3.7.2 - 2018-03-06

  • Update port to db entity [nopbyte]

v3.7.1 - 2018-03-05

  • Add port to database configuration (#17) [Eduard Brehm]

v3.7.0 - 2018-02-13

  • Add database entity type but hidden, to support agile-sql [dp]

v3.6.0 - 2018-02-05

  • Lint [dp]

v3.5.1 - 2017-12-30

  • Constantly update auto-generated urls for the AGILE_HOST [dp]

v3.5.0 - 2017-12-06

  • Include group lock [dp]

v3.4.1 - 2017-12-06

  • Enable loading locks from modules inside upfront and start versioning separate agile-upfront-locks repository [dp]

v3.4.0 - 2017-10-16

  • Refactor locks to external repo and update configuration file and code across repos [david]

v3.3.0 - 2017-10-13

  • Update configuration for new features on the ui [david]

v3.2.2 - 2017-10-09

  • Fix issue with group deletion detected through the UI [david]

v3.2.1 - 2017-09-28

  • Upgrade to agile-policies@0.2.2 inside agile-idm-core and here [david]

v3.2.0 - 2017-09-26

  • Set ui configurations. Inital version of configuration files. [david]

v3.1.3 - 2017-09-26

  • Do not declassify empty objects (unless the policy for the attribute instructs idm to do so) [david]

v3.1.2 - 2017-09-04

  • Move keyword to set host on AGILE clients to just replace the hostname [david]

v3.1.1 - 2017-08-31

  • Add endpoint to retrieve entity schema to have a more flexible UI for entities [david]

v3.1.0 - 2017-08-30

  • Enable more flexible CORS [david]

v3.0.1 - 2017-08-30

  • Remove old restriction for credentials.dropbox to be a string in default schema [david]

v3.0.0 - 2017-08-29

  • Include meta policies and audit lock along with updates required for the idm-core configuration [david]

v2.0.0 - 2017-08-20

  • Use agile-idm-core using new agile-policies component [david]
  • New release including the Policy Decision Point, the Policy Administration Point and Audit component. [david]

v1.0.6 - 2017-07-27

  • Add more information to the authentication information returned by IDM and fix config for idm-example, it got replaced at some point. [david]

v1.0.5 - 2017-07-26

  • Remove node modules to avoid issues with travis before building in the Docerfile [david]

v1.0.4 - 2017-07-13

  • Avoid building in the host which has side effects on docker build [david]

v1.0.3 - 2017-07-13

  • Travis: upgrading build template [Csaba Kiraly]

v1.0.2 - 2017-07-13

Functionality for v1.0.2

  • policy enforcement over nested attributes, i.e. credentials.dropbox

  • support for the enforcement of strict json schema tdegrunt/jsonschema#173

  • Dropbox authentication

  • change the console-based script to generate users and clients to use the API without enforcement to ensure that policies were created for every entity

  • hash users' passwords

  • endpoints to reset passwords for own and other users if admin

  • endpoints to fetch and write attribute's policies

  • initial mockup of pdp for actions in the AGILE API (for initial integration)

  • add endpoint to delete an attribute

  • add endpoint to list all users, and groups

  • fix non-deterministic behaviour during login (sometimes another user was chosen).

  • fix group issue reported in agile-idm-entity-storage: groups now can be deleted without removing entities first. Before there was an inconsistency when this was the case.

  • fix issue when the same user logs is with different clients: when the same user used different clients simultaneously, there was only one session valid.

  • fix to ensure that the client id is propagated to the provider strategies. This allows strategies to create tokens for a particular oauth2 flow and for a particular client, to ensure that there are no race conditions.

  • fix add expiration time, and deletion of tokens that expired (when they are queried). Also a general cleanup of the token db happens whenever tokens are iterated, so we keep only tokens that are valid.

  • fix session sync issue between passport and tokens stored in the db (this was generating an error when integrated with OS.js from which the only way to recover is to delete cookies from the browser)

Functionality for v1.0.1 (Passport and LevelDB pre-release)

  • Oauth Server functionality:

  • implements the authorization code authorization flow see example here

  • implements the client credential authorization flow see example here

  • implements the implicit grant see example here

  • Storage:

  • Proper handling of Oauth2 clients (through entities of type client)

  • Storage of tokens

  • Generic storage of entities in leveldb

  • Policy Enforcement

  • Uses owner policies to handle visibility of private attributes, such as the user's password

  • Uses role policies (admin) to protect creation of new entities and setting of roles and passwords.