Skip to content

Releases: cyberark/conjur

v1.19.1

08 Dec 16:24
5c99194
Compare
Choose a tag to compare

[1.19.1] - 2022-12-08

Security

Fixed

  • Previously, if an OIDC authenticator was configured with a Status webservice,
    the OIDC provider endpoint would include duplicate OIDC authenticators. This change resolves ONYX-25530.
    cyberark/conjur#2678
  • Allows V2 OIDC authenticators to be checked through the authenticator status
    endpoint. This change resolves ONYX-25531.
    cyberark/conjur#2692
  • Previously, if an OIDC provider endpoint was incorrect, the provider list endpoint
    would raise an exception. This change resolves ONYX-30387
    cyberark/conjur#2688

Added

  • Provides support for PKCE in the OIDC Authenticator code redirect workflow.
    This is enabled by default. If needed, it can be disabled using the
    CONJUR_FEATURE_PKCE_SUPPORT_ENABLED feature flag.
    cyberark/conjur#2678
  • OIDC Authenticator can now be configured to distribute access tokens with a
    custom time-to-live.
    cyberark/conjur#2683
  • List members request (GET /roles/conjur/{kind}/{identifier}?members) now produce audit events.
    cyberark/conjur#2691
  • Show resource request (GET /resources/:account/:kind/*identifier) now produce audit events.
    cyberark/conjur#2695
  • List memberships request (GET /roles/:account/:kind/*identifier?memberships) now produce audit events.
    cyberark/conjur#2693

v1.19.0

26 Oct 15:36
193ed82
Compare
Choose a tag to compare

[1.19.0] - 2022-11-29

Added

  • Conjur policy loads can now emit callbacks to extensions on policy
    load lifecycle events (e.g. before/after policy load). This is disabled
    by default, but is available under the
    CONJUR_FEATURE_POLICY_LOAD_EXTENSIONS feature flag.
    cyberark/conjur#2671
  • Conjur roles API can now emit callbacks to extensions on member add and
    remove events (e.g. before/after add member). This is disabled by default,
    but is available under the CONJUR_FEATURE_ROLES_API_EXTENSIONS feature flag.
    cyberark/conjur#2671

Security

v1.18.5

27 Sep 21:33
15ea91e
Compare
Choose a tag to compare
v1.18.5 Pre-release
Pre-release

[1.18.5] - 2022-09-14

Added

Changed

  • AWS Access Key Rotation now preserves only one key

v1.18.4

11 Sep 19:57
954d71d
Compare
Choose a tag to compare

[1.18.4] - 2022-09-11

Added

v1.18.3

07 Sep 21:37
18e9f6f
Compare
Choose a tag to compare

[1.18.3] - 2022-09-07

Security

v1.18.2

31 Aug 17:13
6aebebf
Compare
Choose a tag to compare

[1.18.2] - 2022-09-01

Changed

v1.18.1

05 Aug 13:22
87fc902
Compare
Choose a tag to compare

[1.18.1] - 2022-08-01

Changed

  • Migrates OIDC Provider list to be accessable via an unauthentated
    endpoint. This is not a concern as logins using this endpoint already
    display the redirect endpoint on the login page.
    cyberark/conjur#2625

v1.18.0

14 Jul 22:12
a1c020c
Compare
Choose a tag to compare

[1.18.0] - 2022-08-01

Added

  • Adds support for namespace label based identity scope for the Kubernetes Authenticator
    cyberark/conjur#2613

Changed

Security

v1.17.8

14 Jul 15:52
b2de370
Compare
Choose a tag to compare
v1.17.8 Pre-release
Pre-release

[1.17.8] - 2022-07-14

Security

v1.17.7

19 May 16:24
17d3071
Compare
Choose a tag to compare

[1.17.7] - 2022-06-29

Changed

Fixed

  • Previously, the temporary schemas used to modify Conjur policy
    caused the Postgres database catalog cache to leak memory over time,
    leading to an eventual crash. Now, we recycle the database
    connection after modifying policy to free this cache and prevent
    the memory leak from occurring.
    cyberark/conjur#2584

Security