Skip to content

Commit

Permalink
Merge pull request #237 from skoruba/release/2.4.0
Browse files Browse the repository at this point in the history
Release/2.4.0
  • Loading branch information
skoruba authored Sep 29, 2024
2 parents bb33ee7 + e1570a2 commit 43ebecf
Show file tree
Hide file tree
Showing 59 changed files with 3,089 additions and 2,288 deletions.
2 changes: 1 addition & 1 deletion Directory.Build.props
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
<Project>

<PropertyGroup>
<Version>2.3.0</Version>
<Version>2.4.0</Version>
<Authors>Jan Škoruba</Authors>
<PackageTags>Duende IdentityServer Admin OpenIDConnect OAuth2 Identity</PackageTags>
<PackageLicenseUrl>https://github.com/skoruba/Duende.IdentityServer.Admin/blob/main/LICENSE</PackageLicenseUrl>
Expand Down
11 changes: 10 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,7 @@ The application is written in the **Asp.Net Core MVC - using .NET 8.0**
- 🔒 **NOTE:** The project uses the default database migrations which affect your database, therefore double check the migrations according to your database provider and create a database backup

```sh
dotnet new install Skoruba.Duende.IdentityServer.Admin.Templates::2.3.0
dotnet new install Skoruba.Duende.IdentityServer.Admin.Templates::2.4.0
```

### Create new project:
Expand Down Expand Up @@ -780,6 +780,15 @@ It is possible to define the configuration according the client type - by defaul
- [x] Fix Dashboard endpoint for getting Identity data
- [x] Update solution to the latest version of all nuget packages, including `Duende.IdentityServer` version `7.0.5`

### 2.4.0

- [x] Method CanInsert..Property of the controllers always return true ([#235](https://github.com/skoruba/Duende.IdentityServer.Admin/issues/235))
- [x] Skoruba.Duende.IdentityServer.Shared.Configuration - replace deprecated Microsoft.Extensions.Configuration.AzureKeyVault package with Azure.Extensions.AspNetCore.Configuration.Secrets ([#234](https://github.com/skoruba/Duende.IdentityServer.Admin/issues/234))
- [x] Can't update client because "Client Id _clientId_ already exists" ([#227](https://github.com/skoruba/Duende.IdentityServer.Admin/issues/227))
- [x] Migrate from Microsoft.Azure.KeyVault to the new Azure Key Vault API ([#224](https://github.com/skoruba/Duende.IdentityServer.Admin/issues/224))
- [x] Docker Compose NGINX targeting wrong port ([#222](https://github.com/skoruba/Duende.IdentityServer.Admin/issues/222))
- [x] Update all nuget packages to the latest versions, including Duende IdentityServer version 7.0.7. (fixed [CVE-2024-39694](https://github.com/advisories/GHSA-ff4q-64jc-gx98)) - ([#236](https://github.com/skoruba/Duende.IdentityServer.Admin/issues/236))

### 3.0.0

- [ ] New UI in React and Typescript ([#182](https://github.com/skoruba/Duende.IdentityServer.Admin/issues/182))
Expand Down
3 changes: 3 additions & 0 deletions docker-compose.yml
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,7 @@ services:
dockerfile: src/Skoruba.Duende.IdentityServer.Admin/Dockerfile
container_name: skoruba-duende-identityserver-admin
environment:
- VIRTUAL_PORT=8080
- VIRTUAL_HOST=admin.skoruba.local
- 'ConnectionStrings__ConfigurationDbConnection=Server=db;Database=IdentityServerAdmin;User Id=sa;Password=${DB_PASSWORD:-Password_123};MultipleActiveResultSets=true'
- 'ConnectionStrings__PersistedGrantDbConnection=Server=db;Database=IdentityServerAdmin;User Id=sa;Password=${DB_PASSWORD:-Password_123};MultipleActiveResultSets=true'
Expand Down Expand Up @@ -63,6 +64,7 @@ services:
dockerfile: src/Skoruba.Duende.IdentityServer.Admin.Api/Dockerfile
container_name: skoruba-duende-identityserver-admin-api
environment:
- VIRTUAL_PORT=8080
- VIRTUAL_HOST=admin-api.skoruba.local
- AdminApiConfiguration__RequireHttpsMetadata=false
- 'AdminApiConfiguration__ApiBaseUrl=https://admin-api.skoruba.local'
Expand All @@ -87,6 +89,7 @@ services:
dockerfile: src/Skoruba.Duende.IdentityServer.STS.Identity/Dockerfile
container_name: skoruba-duende-identityserver-sts-identity
environment:
- VIRTUAL_PORT=8080
- VIRTUAL_HOST=sts.skoruba.local
- 'ConnectionStrings__ConfigurationDbConnection=Server=db;Database=IdentityServerAdmin;User Id=sa;Password=${DB_PASSWORD:-Password_123};MultipleActiveResultSets=true'
- 'ConnectionStrings__PersistedGrantDbConnection=Server=db;Database=IdentityServerAdmin;User Id=sa;Password=${DB_PASSWORD:-Password_123};MultipleActiveResultSets=true'
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -19,13 +19,13 @@


<ItemGroup>
<PackageReference Include="NSwag.CodeGeneration" Version="14.0.8" />
<PackageReference Include="NSwag.CodeGeneration.TypeScript" Version="14.0.8" />
<PackageReference Include="NSwag.Generation" Version="14.0.8" />
<PackageReference Include="NSwag.Generation.AspNetCore" Version="14.0.8" />
<PackageReference Include="NSwag.Generation.WebApi" Version="14.0.8" />
<PackageReference Include="NSwag.AspNetCore" Version="14.0.8" />
<PackageReference Include="NSwag.MSBuild" Version="14.0.8">
<PackageReference Include="NSwag.CodeGeneration" Version="14.1.0" />
<PackageReference Include="NSwag.CodeGeneration.TypeScript" Version="14.1.0" />
<PackageReference Include="NSwag.Generation" Version="14.1.0" />
<PackageReference Include="NSwag.Generation.AspNetCore" Version="14.1.0" />
<PackageReference Include="NSwag.Generation.WebApi" Version="14.1.0" />
<PackageReference Include="NSwag.AspNetCore" Version="14.1.0" />
<PackageReference Include="NSwag.MSBuild" Version="14.1.0">
<PrivateAssets>all</PrivateAssets>
<IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
</PackageReference>
Expand Down
Loading

0 comments on commit 43ebecf

Please sign in to comment.