Change Log
This page tracks significant changes to the images.
December 2025 - MISP >=2.5.27
- Updated images to use PHP 8.5
- Enabled support for the new MISP task scheduler
October 2025 - MISP >=2.5.23
- Made Start-Up locks in HA environments atomic, removing race conditions during startup
- Made PHP's
memory_limitconfigurable (seePHP_ADDITIONAL_MEMORY_LIMITon Configuring MISP) - Made Contact and Reply-To email addresses configurable (see
MISP_EMAIL_CONTACT_ADDRESSandMISP_EMAIL_REPLY_ADDRESSon Configuring MISP)
October 2025 - MISP>=2.5.22
- BREAKING CHANGE for OIDC-authenticated environments: To disable Proof Key for Code Exchange
(PKCE),
OIDC_CODE_CHALLENGE_METHODmust now be set to-rather than an empty string. (see OpenID Connect (OIDC) Authentication)
June 2025 - MISP>=2.5.13
- Enabled OIDC Support (see OpenID Connect (OIDC) Authentication, Microsoft Entra ID and Keycloak)
- Split SSO settings into their own
.envfiles (see OpenID Connect (OIDC) Authentication and Shibboleth 2 Service Provider for MISP) - Updated Docker Compose project to use Redis 8
May 2025 - MISP>=2.5.9
- Updated MISP Modules to v3.*
- Ensured
Security.cipherSeedis randomised during initial setup - Blocked default credentials from being used
- Made session cookie
SameSite=strict - Added support for running Shibboleth in high availability environments (see Shibboleth 2 Service Provider for MISP)
March 2025 - MISP>=2.5.8
- Added a customisation volume (see Custom Content)
- Added ACME support (see Automatic Certificate Issuance via ACME on Configuring MISP)
March 2025 - MISP>=2.5.7
- Added support for Redis over TLS
October 2024 - MISP>=2.5.0
- Migrated to MISP 2.5 and PHP 8.3