Skip to content

Releases: cilogon/service

2.3.1

13 Apr 14:09
Compare
Choose a tag to compare
  • CIL-1968 Don't send remote_user to dbService

2.3.0

12 Apr 19:44
Compare
Choose a tag to compare

2.2.1

21 Mar 20:29
Compare
Choose a tag to compare
  • CIL-1917 Update CADRE skin with new images
  • CIL-1949 Update BioCommons skin to use latest AAF logo
  • CIL-1950 Update LDaCA skin to use latest AAF logo

2.2.0

05 Jan 16:47
Compare
Choose a tag to compare
  • CIL-1812 Allow session variables NOT to be output in logs
  • CIL-1884 Add logo for RENCI skin

2.1.1

30 Oct 15:55
Compare
Choose a tag to compare

CIL-1812 - Prevent open redirects when just redirect_uri is passed to the /authorize/ endpoint.

2.1.0

03 Aug 12:33
Compare
Choose a tag to compare

CIL-1806 - If requesting the org.cilogon.userinfo scope, assert the uidNumber claim when the SAML-based IdP has asserted the attribute urn:oid:1.3.6.1.1.1.1.0 (commit).
Note: The Shibboleth SP attribute-map.xml must be configured to map urn:oid:1.3.6.1.1.1.1.0 to uidNumber.

2.0.1

21 Jul 17:20
Compare
Choose a tag to compare

CIL-1800 - Fix broken Microsoft OAuth2 logins by forcing version 6.5.0 of the firebase/php-jwt library. v6.6.0 and above changed the parameters for JWT::decode() which causes the oauth2-azure to fail.

2.0.0

18 Jul 19:25
Compare
Choose a tag to compare

Create a "real" release so a Docker image can be built against a specific version number.

Improvements and Bug Fixes: