Skip to content

Releases: DuendeSoftware/IdentityServer

5.2.1

01 Jun 16:28
0062708
Compare
Choose a tag to compare

As part of this release we had 3 issues closed.

bugs

  • #256 Add missing GetAllSchemeNames to the IIdentityProviderStore
  • #243 relax constraint on handler type when configuring the external provider

internal

  • #254 minor cleanup for dynamic providers

5.2

19 May 12:39
Compare
Choose a tag to compare
5.2

As part of this release we had 15 issues closed.

bugs

  • #235 delay filesystem access until needed for automatic key management
  • #220 Always allow explicit error responses from authorize request
  • #200 move consent message store loading to after request validation
  • #194 use SetClient rather than setting Client property directly in end session validator

enhancements

  • #209 Allow full host name to be included in OidcReturnUrlParser's IsValidReturnUrl
  • #197 add support for user tenant check in authorize interaction response generator against acr tenant value
  • #193 Prefer explicitly registered signing keys over automatic key management keys
  • #192 Open up DefaultCache for derived implementations
  • #188 Support for dynamic OIDC authentication schemes

internals

  • #236 log issuers and client ids when license validation fails
  • #223 Allow identity providers table to store additional data
  • #167 Set license defaults for business and enterprise ISV editions

5.2 Preview 2

06 May 15:53
74be692
Compare
Choose a tag to compare
5.2 Preview 2 Pre-release
Pre-release

As part of this release we had 14 issues closed.

bugs

  • #220 Always allow explicit error responses from authorize request
  • #200 move consent message store loading to after request validation
  • #194 use SetClient rather than setting Client property directly in end session validator

enhancements

  • #209 Allow full host name to be included in OidcReturnUrlParser's IsValidReturnUrl
  • #197 add support for user tenant check in authorize interaction response generator against acr tenant value
  • #193 Prefer explicitly registered signing keys over automatic key management keys
  • #192 Open up DefaultCache for derived implementations
  • #188 Support for dynamic OIDC authentication schemes
  • #164 Open up DefaultCache for derived implementations

internals

  • #223 Allow identity providers table to store additional data
  • #167 Set license defaults for business and enterprise ISV editions

5.2.0 Preview 1

05 May 11:26
6a86b06
Compare
Choose a tag to compare
5.2.0 Preview 1 Pre-release
Pre-release

As part of this release we had 12 issues closed.

bugs

  • #200 move consent message store loading to after request validation
  • #194 use SetClient rather than setting Client property directly in end session validator

enhancements

  • #209 Allow full host name to be included in OidcReturnUrlParser's IsValidReturnUrl
  • #197 add support for user tenant check in authorize interaction response generator against acr tenant value
  • #193 Prefer explicitly registered signing keys over automatic key management keys
  • #192 Open up DefaultCache for derived implementations
  • #188 Support for dynamic OIDC authentication schemes
  • #164 Open up DefaultCache for derived implementations

internal

  • #167 Set license defaults for business and enterprise ISV editions

5.1.1

19 Apr 14:02
Compare
Choose a tag to compare

As part of this release we had 1 issue closed.

bug

  • #201 move consent message store loading to after request validation

5.1

25 Mar 09:31
Compare
Choose a tag to compare
5.1

As part of this release we had 8 issues closed.

bugs

  • #142 Fix GetAuthorizationContextAsync to return multiple query values from returnUrl
  • #140 Fix CustomRedirectResult to use IAuthorizationParametersMessageStore if registered

enhancements

  • #159 HtmlEncode iframe URLs in EndSessionCallbackResult
  • #143 Add ISV flag and update license key validation
  • #136 optimize URLs for JWT request/request URI scenarios
  • #135 Preserve user session when same user re-authenticating
  • #95 add ApiResources to consent screen
  • #84 add feature to cleanup consumed tokens

5.0.5

02 Mar 18:30
20210c5
Compare
Choose a tag to compare

As part of this release we had 2 issues closed.

enhancements

  • #127 Preserve request objects based on request objects URI
  • #118 Replace JwtSecurityTokenHandler with JsonWebTokenHandler
    • this introduces a small breaking change. The RequestObjectValues collection on ValidatedAuthorizeRequest and AuthorizeContext is now a List<Claim>

5.0.4

12 Feb 11:24
Compare
Choose a tag to compare

As part of this release we had 1 issue closed.

bug

  • #107 Bug fix for custom redirects from IAuthorizeInteractionResponseGenerator

5.0.3

03 Feb 10:01
7198869
Compare
Choose a tag to compare

As part of this release we had 1 issue closed.

enhancement

  • #99 Emit supported signing algorithms for request objects

5.0.2

03 Feb 10:00
fcd12ab
Compare
Choose a tag to compare

As part of this release we had 2 issues closed.

bug

  • #98 Remove nonce requirement when no id_token requested from authorize endpoint