Skip to content

jans-auth-server: v1.0.1

Compare
Choose a tag to compare
@mo-auto mo-auto released this 06 Jul 14:02
d2616e1

1.0.1 (2022-07-06)

Features

  • add support for date ranges in statistic client #1575 (#1653) (8048cd9)
  • agama: improve flows timeout (#1447) (ccfb62e)
  • jans-auth-server: add support for ranges in statistic endpoint (UI team request) (fd66720)
  • jans-auth-server: added convenient method for up-scoping or down-scoping AT scopes #1218 (5d71655)
  • jans-auth-server: added restriction for request_uri parameter (blocklist and allowed client.request_uri) #1503 (0696d92)
  • jans-auth-server: added sid and authn_time for active sessions response (bf9b572)
  • jans-auth-server: improve client assertion creation code (ClientAuthnRequest) #1182 (81946b2)
  • jans-auth-server: make check whether user is active case insensitive #1550 (d141837)
  • jans-auth-server: persist org_id from software statement into client's "o" attribute (021d3bd)
  • jans-auth-server: removed dcrSkipSignatureValidation configuration property #1623 (6550247)

Bug Fixes

  • jans-auth-server: added SessionRestWebService to rest initializer (f0ebf67)
  • jans-auth-server: corrected npe in JwtAuthorizationRequest (9c9e7bf)
  • jans-auth-server: disable surefire for jans-auth-static (7869efa)
  • jans-auth-server: fix missing jsonobject annotation (#1651) (be5b82a)

Miscellaneous Chores