Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We鈥檒l occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(main): release 1.0.0 #815

Closed
wants to merge 1 commit into from
Closed

Conversation

mo-auto
Copy link
Member

@mo-auto mo-auto commented Feb 14, 2022

馃 I have created a release beep boop

1.0.0 (2022-02-14)

Features

  • add correlation id in pages and rest endpoints to track logs (#410) (b9c39af)
  • add correlation id in pages and rest endpoints to track logs (#410) (27fab9f)
  • add Gluu Casa support (608a9b8)
  • add Gluu Casa support (608a9b8)
  • add Gluu Casa support (089a872)
  • add Gluu Casa support (089a872)
  • add Helm chart for Core Janssen Distro (#753) (edb35d7)
  • add jansClaimName to all attrbiutes (8f219fb)
  • add jansClaimName to all attrbiutes (0947757)
  • add node installer (07c1a67)
  • add node installer (4713e96)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (41d5913)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (85e777b)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (6ac57dc)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (d5b28fc)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (bd34c29)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (149aeb1)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (7bcad3b)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (932a45b)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (cc4bc91)
  • add POST /rolePermissionsMapping for adding new rolePermissionsMapping entry #144 (4b2bea7)
  • added ability remove all tokens per client by token type (3cd3ada)
  • added ability remove all tokens per client by token type (5e8fad9)
  • admin ui plugin: changes in rest url #132 (a3ef5ef)
  • admin ui plugin: changes in rest url #132 (f91eaef)
  • admin ui plugin: changes in rest url #132 (1e11010)
  • admin ui plugin: changes in rest url #132 (d9b8556)
  • ce-setup add python cryptography library to dependency (d312479)
  • ce-setup: deploy facter script (ref: #622) (#624) (9426517)
  • enable/disable admin-ui frontend plugins (ref: #150) (aaf8ca1)
  • enable/disable admin-ui frontend plugins (ref: #150) (66ca69f)
  • if value is null return null to token type hint (78ed12f)
  • if value is null return null to token type hint (848f1ca)
  • image: push otp and super_gluu configuration to secrets (#784) (87bd7fe)
  • install admin-ui frontend (316d943)
  • install admin-ui frontend (2116175)
  • jans admin ui setup (3dbd12a)
  • jans admin ui setup (0c9889f)
  • jans-auth-server: add methods to dynamic client registration script to modify POST, PUT and GET responses (#661) (2aa2ba8)
  • jans-auth-server: added cache support to /stat endpoint (e1dba92)
  • jans-auth-server: added new stat response service with test (9d60629)
  • jans-auth-server: added post response modification method (db936f9)
  • jans-auth-server: added put response modification method (00a24f2)
  • jans-auth-server: added read response modification method (ec8864b)
  • jans-auth-server: allow return custom authz params to rp in response (#756) (0e865fb)
  • jans-auth-server: code clean up (b2c528f)
  • jans-auth-server: code clean up (b701988)
  • jans-auth-server: extending crypto support sub pr4 (#670) (fe07d76)
  • jans-auth-server: invoke custom script methods for response modification (da44d5a)
  • jans-auth-server: preparations for revoke refresh tokens for client (b1cf69b)
  • jans-auth-server: preparations for revoke refresh tokens for client (2641574)
  • jans-auth-server: set public subject identifier per client (#800) (c303bbc)
  • jans-auth-server: turn off consent for pairwise openid-only scope (#708) (a96007d)
  • jans-ce-setup: ce-setup suse compatibility (#692) (f0076fc)
  • jans-ce-setup: extending crypto support, sub pr4; #142; (#669) (b8fda09)
  • jans-ce-setup: updated client registration script with newly added methods (595bfd4)
  • jans-cli logout (ref: #706) (#723) (0cc51bc)
  • jans-config-api: organization configuration management endpoints (#790) (40ca464)
  • jans-config-api: scim config endpoint issue #271 (#665) (a6e9a04)
  • jans-config-api: underlying server stats #275 (ae6f2d7)
  • jans-core: added methods for register response modification (9f18613)
  • jans-core: added read response modification method (74bbe38)
  • jans-setup: added modifyActiveSessionsResponse to sample script (ae55904)
  • jans-setup: added modifyActiveSessionsResponse to sample script (18e23d8)
  • jans-setup: updated sample revoke script (45e43db)
  • jans-setup: updated sample revoke script (607a23c)
  • linux-setup node installer (662a27f)
  • protecting Admin-UI Plugin Apis #142 (52e8846)
  • protecting Admin-UI Plugin Apis #142 (a1a0d54)
  • removed revoke token context (84b27cd)
  • removed revoke token context (4f71ae2)
  • support MySQL with MariaDB engine gluu #18 (#712) (9071db4)
  • underlying server stats (ae6f2d7)
  • underlying server stats (0f36336)
  • underlying server stats (56b72e9)
  • update base images #672 (#673) (0a23d08)
  • use ExecutionContext instead of token revoke context in custom scripts (b67af11)
  • use ExecutionContext instead of token revoke context in custom scripts (e1ba0b4)

Bug Fixes

  • add blank line before class docstring (815e81a)
  • add blank line before class docstring (119f4ad)
  • admin-ui client endpoints (b328857)
  • admin-ui client endpoints (2527dfa)
  • brazilob jarm fapi conformance test last7 issues (#695) (edab074)
  • ce-setup: typo (af37066)
  • certmanager: patches for auth handler (#626) (d95453f)
  • check MariaDB json in result set metadata (96b6772)
  • clear password in auiConfiguration.properties (94e65ec)
  • clear password in auiConfiguration.properties (db6afd7)
  • client tests have been restored #1595; (76593c5)
  • client tests have been restored #1595; (1cc118f)
  • client tests have been restored #1595; (5570336)
  • client tests have been restored #1595; (ef5cc52)
  • client tests have been restored #1595; (776ce2a)
  • client tests have been restored #1595; (8818dbc)
  • client tests have been restored #1595; (87e0963)
  • client tests have been restored #1595; (b43f3cd)
  • client tests have been updated #1595; (17ab35d)
  • client tests have been updated #1595; (4c352df)
  • client tests have been updated #1595; (e705bc9)
  • client tests have been updated #1595; (c4d9c2e)
  • codacy warnings (0aca641)
  • codacy warnings (1f5b246)
  • code analyses fixes (b273928)
  • code analyses fixes (7750e4d)
  • code analyses fixes (2e1d933)
  • code analyses fixes (6419c05)
  • code analyses fixes (7e91893)
  • code analyses fixes (dd89e1d)
  • code analyses fixes (7b83b3d)
  • code analyses fixes (6d0c6dd)
  • code analyses fixes (7eec757)
  • code analyses fixes (312656f)
  • code reformatting as suggested (a70ceda)
  • copying admin-ui frontend files (19e0485)
  • copying admin-ui frontend files (6af5051)
  • copying admin-ui to apache html dir (c9d653a)
  • copying admin-ui to apache html dir (932dca5)
  • copyrights have been added #1595; (72b4ad9)
  • copyrights have been added #1595; (b6f6ae5)
  • corrected uma test failures (12299fd)
  • corrected uma test failures (ff26824)
  • correction as suggested in review (adddb1a)
  • data_provider, multiplying redundant calls of u test functions, listener has been added; (fab2f75)
  • data_provider, multiplying redundant calls of u test functions, listener has been added; (096b0ac)
  • doc_id for base (#149) (e7b4747)
  • doc_id for base (#149) (eb0801e)
  • early exit to avoid nested if(s) (ab65ac9)
  • error has been added to the unit tests #1595; (53b4daa)
  • error has been added to the unit tests #1595; (ac35a91)
  • error has been removed from unit tests #1595; (fdecdc2)
  • error has been removed from unit tests #1595; (e7330d6)
  • fail has been added (for testing) #1595; (e5b7161)
  • fail has been added (for testing) #1595; (aef4f3a)
  • fail has been removed #1595; (cfa61e7)
  • fail has been removed #1595; (fd65b1c)
  • fix method to determine if Db is MariaDB (edf5a8d)
  • fix U2F field sizes (d9f82d3)
  • fix U2F field sizes (122a45d)
  • for JARM issue 310 311 and 314 (ae0cdb9)
  • gprcio bug in build error (0ee6386)
  • gprcio bug in build error (664a4fe)
  • image: update images (#775) (b31059c)
  • import Nullable (5057531)
  • improving usage data_provider name; (6c47925)
  • improving usage data_provider name; (5acd2e2)
  • jans-auth-server: check alg none to display error JARM issue310 (#786) (b21a052)
  • jans-auth-server: corrected 500 error if absent redirect_uri in object for fapi (89e586a)
  • jans-auth-server: corrected error code for absent redirect_uri in object (fapi) (f73430c)
  • jans-auth-server: corrected jarm error response (1d4b53b)
  • jans-auth-server: corrected jarm isuue #310 (#773) (e1cdc19)
  • jans-auth-server: corrected jarm response mode (9e3bf69)
  • jans-auth-server: corrected npe in jarm (5cae544)
  • jans-auth-server: covered one more case when consent is off (8b59739)
  • jans-auth-server: don't fail registration without custom script (#711) (277be82)
  • jans-auth-server: fixed device authz tests (8a952d7)
  • jans-auth-server: fixed error code during error response creation (0d47490)
  • jans-auth-server: for issue#315 JARM registered redirect uri (#752) (fe2dc59)
  • jans-auth-server: if consent is off then check whether response already have access_tokne (81ad31b)
  • jans-auth-server: if consent is off then check whether response already have code (294bb22)
  • jans-auth-server: jarm failing tests (#745) (5d0b401)
  • jans-auth-server: jarm tests fix (ddf3423)
  • jans-auth-server: made tknCde consistency=true for UmaRPT (298a35a)
  • jans-auth-server: made tknCde consistency=true for UmaRPT (0554882)
  • jans-ce-setup monorepo tweaks (36c2d0b)
  • jans-ce-setup: add npm run plugin:clean to admin-ui setup (70f01bf)
  • jans-cli sync swagger file from jans-config-api (#759) (315c699)
  • jans-client-api/server/pom.xml to reduce vulnerabilities (89756bb)
  • jans-client-api: corrected test cases configuration #724 (#726) (f98db00)
  • jans-config-api: excluded test from execution (#760) (3af6672)
  • jans-config-api: license validity period should be read only #731 (f88095b)
  • jans-config-api: sql configuration endpoints are not found #793 (#794) (d8f2ea9)
  • jans-fido2: use diamond operator (#764) (5950a26)
  • jans-linux-setup: fixed link in readme.md (edf735e)
  • jans-linux-setup: missing code for platform authenticator (TouchID) (#792) (263b76a)
  • JARM tests fix (3bfb95f)
  • license validity period should be read only #731 (#746) (73931f5)
  • linux-setup apache config file name (#719) (46ce0ae)
  • linux-setup mariadb json data types (#714) (4c21be2)
  • linux-setup suse httpd configuration (#734) (7767b5e)
  • listener class has been fixed #1595; (af141a3)
  • listener class has been fixed #1595; (8c7e0c3)
  • listener has been renamed; (d4cb3a7)
  • listener has been renamed; (7f283f3)
  • listener has been updated #1595; (527d1c2)
  • listener has been updated #1595; (03bac01)
  • listener has been updated #1595; (c31cf42)
  • listener has been updated #1595; (21b8f56)
  • listener has been updated; (f3cbc35)
  • listener has been updated; (0673a15)
  • merge consent gathering fix from oxAuth #1625 (3ad190d)
  • merge consent gathering fix from oxAuth #1625 (3c25bea)
  • newly added eddsa cause exception (#727) (6e5a865)
  • progress indicatior for admin-ui frontend setup (2688e8c)
  • progress indicatior for admin-ui frontend setup (0575c25)
  • pycloudlib: missing tar option to not restore file timestamp #613 (#627) (d19fbfd)
  • remove log4j2.debug=true from config-api cmd (40152e0)
  • remove log4j2.debug=true from config-api cmd (59b9264)
  • remove remote theme (bcca289)
  • remove unused file (affc192)
  • remove unused file (05fcbcf)
  • reorder java modifiers (#750) (e5401b2)
  • replace non UTF-8 characters (#770) (bb386cd)
  • setup-branch (a9cbe95)
  • setup-branch (fd92f0c)
  • sql server timezone (2d29e34)
  • sql server timezone (06569af)
  • temp removing client tests #1595; (a04fa23)
  • temp removing client tests #1595; (b6b965f)
  • temp removing client tests #1595; (494f788)
  • temp removing client tests #1595; (8261a1f)
  • typo (3471ba7)
  • typo (cfc8742)
  • typo (1b919f1)
  • typo (e113a55)
  • update admin ui properties (#778) (2052d02)
  • update config github pages (#771) (5c5b979)
  • update scripts (#765) (8b9aaca)
  • upgrade commons-codec:commons-codec from 1.7 to 20041127.091804 (3d319b8)
  • upgrade oauth.signpost:signpost-commonshttp4 from 2.0.0 to 2.1.1 (7246e8f)
  • upgrade org.apache.httpcomponents:httpcore from 4.4.5 to 4.4.15 (82689d2)
  • upgrade org.bitbucket.b_c:jose4j from 0.6.4 to 0.7.9 (874e2ad)
  • upgrade org.codehaus.jettison:jettison from 1.3.2 to 1.4.1 (5ffe19d)
  • use diamond operator (#766) (57664b0)
  • use specific bean with OC to allow determine SQL table name (891de20)
  • use specific bean with OC to allow determine SQL table name (04d1e0c)
  • vm setup suse fixes (#705) (2f69a8a)

This PR was generated with Release Please. See documentation.

@moabu moabu closed this Feb 14, 2022
@moabu moabu deleted the release-please--branches--main branch February 14, 2022 12:50
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants