Satosa-oidcop

Latest version: v3.0.3

Safety actively analyzes 642283 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 4

2.0.3

[2.0.3](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v2.0.2...v2.0.3) (2023-07-07)


Bug Fixes

* allow pymongo v4 ([de8d571](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/de8d571fba43ba954e8a77a496a6b79d047aaf51))

2.0.2

[2.0.2](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v2.0.1...v2.0.2) (2023-06-21)


Bug Fixes

* compatibility with Python 3.11 ([030b043](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/030b043ac5bfa1d22ba47391a45cc66824710922))

2.0.1

[2.0.1](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v2.0.0...v2.0.1) (2023-06-20)


Bug Fixes

* release to pypi ([3c2285e](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/3c2285e0929fd1396bcf7afe452728d3f143e25d))

2.0.0

[2.0.0](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v1.1.1...v2.0.0) (2023-06-20)


Bug Fixes

* alignments with new idpy session schema ([1ec778f](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/1ec778f48a6dbec1479d11f006dd1a9e9bbdeeef))
* CI coverage from 95 to 90 ([9344a61](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/9344a6128b14c5a76cbbe0d7a77df53e3010b175))
* crypto conf in general config and example config ([3b1a4ed](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/3b1a4ed0cf23d1226a05241f09cf3e51fe9309fa))
* debugged and fixed few exceptions from idpyoidc, added TODOs from debugging, warning solved ([4859e4e](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/4859e4e791fb8d107e610628f7e8f6dd648315db))
* merge conflicts ([3050911](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/30509111d4f0fbbd29cc65d42683fbf14cf32df0))
* oidcop_frontend example conf ([b45623a](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/b45623a7a62a718bdc1a732f15c65359f1bda110))
* remove jwks_file from example conf ([e550005](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/e55000514fce9b6fc040bd03be83131a22e411e5))
* rohe updates ([772c3a8](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/772c3a83ac07cc4397b37717669b805ee265618f))
* tests ([cc0ec11](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/cc0ec11c4ddde97c7731753811818f2362231a13))
* tests, added get client from bearer token in userinfo endpoint ([5c836b9](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/5c836b9e0f9e175267c22f4c2ee6faa8a08ceb4e))
* version v2.0.0 ([40e49df](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/40e49dff6df6ac94ffa7daa00d668d6bea9c72f8))

1.1.3

[1.1.3](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v1.1.2...v1.1.3) (2023-06-20)


Bug Fixes

* release to pypi ([2ff65bd](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/2ff65bd6e39c01338630d4bf15ac47463446eed1))

1.1.2

[1.1.2](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v1.1.1...v1.1.2) (2023-06-20)


Bug Fixes

* alignments with new idpy session schema ([1ec778f](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/1ec778f48a6dbec1479d11f006dd1a9e9bbdeeef))
* CI coverage from 95 to 90 ([9344a61](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/9344a6128b14c5a76cbbe0d7a77df53e3010b175))
* crypto conf in general config and example config ([3b1a4ed](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/3b1a4ed0cf23d1226a05241f09cf3e51fe9309fa))
* debugged and fixed few exceptions from idpyoidc, added TODOs from debugging, warning solved ([4859e4e](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/4859e4e791fb8d107e610628f7e8f6dd648315db))
* merge conflicts ([3050911](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/30509111d4f0fbbd29cc65d42683fbf14cf32df0))
* oidcop_frontend example conf ([b45623a](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/b45623a7a62a718bdc1a732f15c65359f1bda110))
* remove jwks_file from example conf ([e550005](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/e55000514fce9b6fc040bd03be83131a22e411e5))
* revert changes from v1.1.2 ([32f2dd6](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/32f2dd60d95e5e1f573219899643643fcfe200ff))
* rohe updates ([772c3a8](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/772c3a83ac07cc4397b37717669b805ee265618f))
* tests ([cc0ec11](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/cc0ec11c4ddde97c7731753811818f2362231a13))
* tests, added get client from bearer token in userinfo endpoint ([5c836b9](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/5c836b9e0f9e175267c22f4c2ee6faa8a08ceb4e))
* version v2.0.0 ([40e49df](https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/40e49dff6df6ac94ffa7daa00d668d6bea9c72f8))

Page 2 of 4

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.