Skip to content

v1.19.1

Compare
Choose a tag to compare
@conjur-jenkins conjur-jenkins released this 08 Dec 16:24
5c99194

[1.19.1] - 2022-12-08

Security

Fixed

  • Previously, if an OIDC authenticator was configured with a Status webservice,
    the OIDC provider endpoint would include duplicate OIDC authenticators. This change resolves ONYX-25530.
    cyberark/conjur#2678
  • Allows V2 OIDC authenticators to be checked through the authenticator status
    endpoint. This change resolves ONYX-25531.
    cyberark/conjur#2692
  • Previously, if an OIDC provider endpoint was incorrect, the provider list endpoint
    would raise an exception. This change resolves ONYX-30387
    cyberark/conjur#2688

Added

  • Provides support for PKCE in the OIDC Authenticator code redirect workflow.
    This is enabled by default. If needed, it can be disabled using the
    CONJUR_FEATURE_PKCE_SUPPORT_ENABLED feature flag.
    cyberark/conjur#2678
  • OIDC Authenticator can now be configured to distribute access tokens with a
    custom time-to-live.
    cyberark/conjur#2683
  • List members request (GET /roles/conjur/{kind}/{identifier}?members) now produce audit events.
    cyberark/conjur#2691
  • Show resource request (GET /resources/:account/:kind/*identifier) now produce audit events.
    cyberark/conjur#2695
  • List memberships request (GET /roles/:account/:kind/*identifier?memberships) now produce audit events.
    cyberark/conjur#2693