Skip to Content

AdminUI 3.1 Release Notes

AdminUI 3.1 Release Notes

AdminUI 3.1 includes the following:

  • Clone client
  • Two new client secret types (RFC 7523 & mTLS)
  • No more tokens in the browser
  • New installer
  • Client settings have been simplified
  • User search improvement (first name + last name)
  • Changes to using Docker.

To get the latest version of AdminUI head over to the downloads section

This release of AdminUI is the last major feature release for IdentityServer4 v3. Further information for IdentityServer4 v4 support is at the bottom of the release notes.

Clone Client

You can now duplicate an existing client. When duplicating, you will have an option the keep the secret or certificate associated with the client, or add a new secret/certificate after cloning.

cloneclient

New Client Secret Types

You can now configure a client secret for use with mTLS using an X509 certificate thumbprint or name. This opens the possibility of proof of possession, configured via AdminUI.

We have also added support for configuring secrets for use with JWT client authentication (RFC 7523), using base64 encoded X509 certificates. To use JWT client authentication within IdentitySever4, check out our Identity and Access Lead Scott Brady’s article “Removing Shared Secrets For Client Authentication”.

No More Tokens in the Browser

AdminUI has changed how it handles user authentication, removing all tokens from the browser and moving OpenID Connect usage into the UI’s server backend. The JavaScript running in the browser now uses a SameSite cookie to communicate with the UI’s backend, while the backend uses OAuth to talk to the AdminUI API.

Since the UI site is now able to use client authentication, you will be asked to configure a client secret when you install AdminUI 3.1.

New Installer

The windows installer has been streamlined, with fewer screens and fewer required fields. This will make the installation of AdminUI even easier.

Looking to upgrade to the latest version? The AdminUI 3.1 installer is compatible with AdminUI 2.6+.

Client Settings

The client settings have been re-worked to provide a fluid view of your configuration.

The new layout provides inline descriptions, and appropriate settings have been grouped for your benefit. When you need to configure refresh tokens, you’ll have a more intuitive experience.

Before: BeforeClientScreen After: AfterClientScreen

User Search Improvements

When searching for a user in AdminUI, we now support searching for a user by their first name and last name.

Docker

In this release, the docker-compose file we provide has changed. Instead of the API entry point being MySqlStart.sh, it is now DbStart.sh, which enables you to specify a hostname and port in the entrypoint after the file name. This allows you to use databases other than MySQL. The default is db:3306, which is our demo database, included in our docker-compose file.

  api:
image:  identityserverregistry.azurecr.io/idxapi:3.1.0
ports:
  - "5001:5001"
depends_on: 
  - "db"
links:
  - "db"
entrypoint: /app/DbStart.sh host.docker.internal 1533
environment:
  # your existing settings

When is IdentityServer4 v4 support coming?

AdminUI will support IdentityServer4 v4 by the end of September. Keep on eye on your emails for the release notes.

Last updated: August 20, 2020

  • Hawkins Inc
  • Repower
  • Bosch
  • RandA
  • Plymouth NHS
  • American Heart Association
  • Systopia
  • Deliotte

We are proud to be a Certified B Corporation, meeting the highest standards of social and environmental impact.

Find Out More

Awards & Certifications