Orchestrator build release notes

Orchestrator build release notes

For older release notes, see the release notes archive.

v0.27.109

2024-09-09

  • SAML App inherits signing cert from SAMLProvider - #2566

v0.27.105

2024-09-03

  • Fix OIDCProvider panic when claims mapping attribute does not use connector notation - #2560

v0.27.104

2024-08-29

  • [Bundle Validation] Improve error handling when loading public key - #2558

v0.27.103

2024-08-28

  • [TLS] Rename ‘clientCAs’ to ‘clientCAFiles’ in TLS config - #2554

v0.27.102

2024-08-28

  • [Continuity] Improve reload behavior - #2555

v0.27.101

2024-08-27

  • [Continuity] Check for duplicated status codes - #2549

v0.27.100

2024-08-27

  • [Continuity] Add health check to ADFS - #2545

v0.27.99

2024-08-27

  • [Connectors] Make cert and keys paths optional for ADFS - #2557

v0.27.97

2024-08-22

  • Fix custom endpoint test flake - #2553

v0.27.96

2024-08-22

  • Support LoadAttributesSE for OIDC Apps - #2551

v0.27.95

2024-08-22

  • Enable service extensions for oidc provider authorization - #2548

v0.27.94

2024-08-21

  • Support multiple secrets for OIDC client authentication - #2546

v0.27.93

2024-08-20

  • Add load attributes service extension to SAML apps - #2544

v0.27.92

2024-08-19

  • Ensure OIDC clients are unique by client ID - #2542

v0.27.91

2024-08-17

  • [SAML Apps] Support app level ‘disableSignedAssertion’ and ‘disableSignedResponse’ - #2540

v0.27.90

2024-08-15

  • Add authorization rules to OIDC apps - #2541

v0.27.89

2024-08-14

  • Sanitize routes registered in Service Extensions - #2539

v0.27.88

2024-08-13

  • [SAML Apps] Support app-specific signing certs - #2535

v0.27.87

2024-08-13

  • Support client defined grant types for OIDC apps - #2538

v0.27.86

2024-08-13

  • [Continuity] Remove body matching response logging - #2537

v0.27.85

2024-08-12

  • Update mitchellh/mapstructure to go-viper/mapstructure/v2 - #2533

v0.27.84

2024-08-12

  • [Apps] Validate ’name’ uniqueness - #2531

v0.27.83

2024-08-09

  • Support ROPC flow for OIDC apps via backchannel authenticate SE - #2532

v0.27.82

2024-08-08

  • [Continuity] Increase state parameter length in generic OIDC health check - #2530

v0.27.81

2024-08-06

  • [Continuity] Add TLS to custom health check - #2527

v0.27.79

2024-07-31

  • Support IsAuthorizedSE in SAML apps - #2525

v0.27.78

2024-07-31

  • [Continuity] Add custom health check response body matching - #2522

v0.27.77

2024-07-29

  • Use the correct HTTP client for SAML health check - #2523

v0.27.76

2024-07-29

  • [Continuity] Add headers to custom health check endpoint - #2519

v0.27.75

2024-07-26

  • Add QR authentication mode for Hypr connector - #2518

v0.27.74

2024-07-25

  • [Continuity] Add ability to define custom health check - #2515

v0.27.73

2024-07-19

  • [Continuity] Change the default health check interval - #2512

v0.27.72

2024-07-19

  • [Continuity] Add un/healthy threshold - #2513

v0.27.71

2024-07-18

  • Enforce authorization rules in SAML Apps - #2514

v0.27.69

2024-07-17

  • Reimplement Cyberark Conjur Secret Provider - #2510

v0.27.68

2024-07-12

  • Update Yaegi to 16.1 - #2509

v0.27.66

2024-07-11

  • Remove legacy LDAP ‘attrproviders’ implementation - #2506

v0.27.64

2024-07-10

  • [SAML APP] Query for nameID attributeMapping attribute if not on session - #2503

v0.27.63

2024-07-09

  • Update log level to error when referenced secret is not found - #2505

v0.27.60

2024-07-02

  • Expose ldap.Control - #2498