Skip to content

Releases: cyberark/conjur

v1.20.1

17 Aug 19:56
40401f4
Compare
Choose a tag to compare
v1.20.1 Pre-release
Pre-release

[1.20.1] - 2023-10-13

Fixed

  • OIDC Authenticator now writes custom certs to a non-default directory instead
    of the system default certificate store.
    cyberark/conjur#2988

Added

  • Support for the no_proxy & NO_PROXY environment variables for the k8s authenticator.
    CNJR-2759

Security

  • Upgrade google/cloud-sdk in ci/test_suites/authenticators_k8s/dev/Dockerfile/test
    to use latest version (448.0.0)
    cyberark/conjur#2972

v1.20.0

04 Aug 21:07
7044dbc
Compare
Choose a tag to compare

[1.20.0] - 2023-09-21

Fixed

Added

  • Support an optionalca-cert variable for providing custom certs/chains to verify
    OIDC providers or proxies when using the OIDC authenticator
    cyberark/conjur#2933
  • New flag to conjurctl server command called --no-migrate which allows for skipping
    the database migration step when starting the server.
    cyberark/conjur#2895
  • Telemetry support
    cyberark/conjur#2854
  • Introduces support for Policy Factory, which enables resource creation
    through a new factories API.
    cyberark/conjur#2855
  • Use base images with newer Ubuntu and UBI.
    Display FIPS Mode status in the UI (requires temporary fix for OpenSSL gem).
    cyberark/conjur#2874

Changed

  • The database thread pool max connection size is now based on the number of
    web worker threads per process, rather than an arbitrary fixed number. This
    mitigates the possibility of a web worker becoming starved while waiting for
    a connection to become available.
    cyberark/conjur#2875
  • Changed base-image tagging strategy
    cyberark/conjur#2926

Fixed

  • Support Authn-IAM regional requests when host value is missing from signed headers.
    cyberark/conjur#2827

Security

  • Support plural syntax for revoke and deny
    cyberark/conjur#2901
  • Previously, attempting to add and remove a privilege in the same policy load
    resulted in only the positive privilege (grant, permit) taking effect. Now we
    fail safe and the negative privilege statement (revoke, deny) is the final
    outcome
    cyberark/conjur#2907
  • Update puma to 6.3.1 to address CVE-2023-40175.
    cyberark/conjur#2925

v1.19.6

06 Jul 17:35
322861b
Compare
Choose a tag to compare
v1.19.6 Pre-release
Pre-release

[1.19.6] - 2023-07-05

Fixed

  • Support Authn-IAM regional requests when host value is missing from signed headers.
    cyberark/conjur#2827

v0.0.5

18 Jul 12:47
Compare
Choose a tag to compare
v0.0.5 Pre-release
Pre-release

[0.0.5] - 2023-07-17

Security

v1.19.3.1

13 Jul 23:25
502a18a
Compare
Choose a tag to compare
v1.19.3.1 Pre-release
Pre-release

[1.19.3.1] - 2023-07-12

Security

v1.19.5

17 May 19:48
1377763
Compare
Choose a tag to compare

[1.19.5] - 2023-06-29

Security

Fixed

  • AuthnJWT now supports claims that include hyphens and inline namespaces.
    cyberark/conjur#2792
  • Authn-IAM now uses the host in the signed headers to determine which STS endpoint
    (global or regional) to use for validation.

Changed

v1.19.3

26 Jan 20:38
05aa1aa
Compare
Choose a tag to compare

[1.19.3] - 2023-04-17

Added

  • Conjur now logs when it detects that the Conjur configuration file
    (conjur.yml) or directory permissions prevent the Conjur server from
    successfully reading it. Conjur also now logs at the DEBUG level when it
    detects that either the directory or file do not exist.
    cyberark/conjur#2715
  • Account admin roles now have a corresponding resource. This ensures that
    access controls work as expected for this role to access itself.
    cyberark/conjur#2757

Changed

  • Removes support for disabling the CONJUR_FEATURE_PKCE_SUPPORT_ENABLED flag.
    cyberark/conjur#2713
  • Routes on the /roles/ API endpoints now correctly verify the existing of
    a Role and return 404 when it doesn't exist or the caller has insufficient
    privilege.
    cyberark/conjur#2755

Fixed

  • Fixed a thread-safety bug in secret retrieval when multiple threads attempt
    to decrypt a secret value with Slosilo/OpenSSL.
    cyberark/slosilo#31
    cyberark/conjur#2718
  • Incomplete HTTP proxy support in the Kubernetes Authenticator is fixed. This
    allows for an HTTP proxy between Conjur and the Kubernetes API.
    cyberark/conjur#2766

Security

v1.19.2

18 Jan 15:57
0ca7cf4
Compare
Choose a tag to compare

[1.19.2] - 2022-01-13

Fixed

  • Previously, including limit or offset parameters to a resource list request
    resulted in the returned list being unexpectedly sorted. Now, all resource list
    request results are sorted by resource ID.
    cyberark/conjur#2702

Security

v1.19.1

08 Dec 16:24
5c99194
Compare
Choose a tag to compare

[1.19.1] - 2022-12-08

Security

Fixed

  • Previously, if an OIDC authenticator was configured with a Status webservice,
    the OIDC provider endpoint would include duplicate OIDC authenticators. This change resolves ONYX-25530.
    cyberark/conjur#2678
  • Allows V2 OIDC authenticators to be checked through the authenticator status
    endpoint. This change resolves ONYX-25531.
    cyberark/conjur#2692
  • Previously, if an OIDC provider endpoint was incorrect, the provider list endpoint
    would raise an exception. This change resolves ONYX-30387
    cyberark/conjur#2688

Added

  • Provides support for PKCE in the OIDC Authenticator code redirect workflow.
    This is enabled by default. If needed, it can be disabled using the
    CONJUR_FEATURE_PKCE_SUPPORT_ENABLED feature flag.
    cyberark/conjur#2678
  • OIDC Authenticator can now be configured to distribute access tokens with a
    custom time-to-live.
    cyberark/conjur#2683
  • List members request (GET /roles/conjur/{kind}/{identifier}?members) now produce audit events.
    cyberark/conjur#2691
  • Show resource request (GET /resources/:account/:kind/*identifier) now produce audit events.
    cyberark/conjur#2695
  • List memberships request (GET /roles/:account/:kind/*identifier?memberships) now produce audit events.
    cyberark/conjur#2693

v1.19.0

26 Oct 15:36
193ed82
Compare
Choose a tag to compare

[1.19.0] - 2022-11-29

Added

  • Conjur policy loads can now emit callbacks to extensions on policy
    load lifecycle events (e.g. before/after policy load). This is disabled
    by default, but is available under the
    CONJUR_FEATURE_POLICY_LOAD_EXTENSIONS feature flag.
    cyberark/conjur#2671
  • Conjur roles API can now emit callbacks to extensions on member add and
    remove events (e.g. before/after add member). This is disabled by default,
    but is available under the CONJUR_FEATURE_ROLES_API_EXTENSIONS feature flag.
    cyberark/conjur#2671

Security