CAS 6.1.0 RC2 Feature Release


Collaborate
The blog is managed and hosted on GitHub. If you wish to update the contents of this post or if you have found an inaccuracy and wish to make corrections, we recommend that you please submit a pull request to this repository.

The official CAS 6.0.0 GA was released on December 28th, 2018. Since then, the project has been moving forward with development of the next feature release that is tagged as 6.1.0. Please review the release policy to learn more about the scope of the release. This post intends to highlight some of the improvements and enhancements packed into the second release candidate in the 6.1.0 series.

You can read about the previous release candidate here.

Shake Well Before Use

We strongly recommend that you take advantage of the release candidates as they come out. Waiting for a GA release is only going to set you up for unpleasant surprises. A GA is simply a tag and nothing more. Note that CAS releases are strictly time-based releases; they are not scheduled or based on specific benchmarks, statistics or completion of features. To gain confidence in a particular release, it is strongly recommended that you start early by experimenting with release candidates and/or follow-up snapshots.

In order to start experimenting with release candidates, at any given time, you should be able to append -SNAPSHOT to the CAS version specified in order to take advantage of snapshot builds as changes are made and published.

Overlay

In the gradle.properties of the overlay, adjust the following setting:

casVersion=6.1.0-RC2
System Requirements
There are no changes to the minimum system/platform requirements for this release.

Changes

New & Noteworthy

SAML2 Attribute Value Types

Attribute values put into a SAML2 response can now carry specific type information if necessary on a per-service basis. Complex attribute values that are formatted as POJO objects are conditionally serialized into their XML representation using Jackson’s XmlMapper.

See this for more info.

OAuth2 JWT Access Tokens

OAuth or OpenID Connect Access tokens can now be produced as JWTs on a per-service basis.

Groovy Acceptable Usage Policy

Handling acceptable usage policy decisions can now be managed using a Groovy script.

OpenID Connect WebFinger

Support for OpenID Connect WebFinger Issuer Discovery is now available.

Cassandra Ticket Registry

As yet another storage option, CAS tickets can now be stored in Apache Cassandra.

Redis Audit Manager

As yet another storage option, CAS audit logs can now be stored in Redis.

Custom Login Fields

The CAS login form/view can now accept and bind dynamic custom fields to the authentication process where fields are made available to authentication handlers for additional processing.

Cassandra Service Registry

As yet another storage option, CAS registered service definitions can now be stored in Apache Cassandra.

Other Stuff

  • Small improvements affect multifactor authentication bypass during validation events.
  • Health indicators, that report status to the health actuator endpoint, can be conditionally enabled via CAS settings.
  • The process of publishing and releasing CAS has switched to use the maven-publishing Gradle plugin.
  • The status actuator endpoint is able to operate partially without the presence of the health actuator endpoint.
  • Fixes to OAuth2 claim release, honoring the attribute release policy for relying parties.
  • Continued effort to ensure CAS unit/integration tests are upgraded to use the JUnit 5 framework.
  • Minor documentation fixes regarding Redis-related properties.
  • OAuth2 scopes in the access token response produced by CAS are now flattened to be more friendly to most OAuth2 clients.
  • Hazelcast ticket registry bug fix related to object serialization when impersonation is turned on.
  • Small fixes related to triggering multifactor authentication based on principal attributes.
  • Attribute release policies for OpenID Connect relying parties can operate without a defined scope.
  • Adjustments to dependency management to ensure the CAS overlay and the command-line shell remain functional.
  • CAS audit managers may only record a selection of audit actions, configured in CAS settings.
  • A number of bug fixes that improve management and handling of impersonation session expiration policies.
  • Audit logs for OAuth user profile requests attempt to record client identifiers and recipients better.
  • A new actuator endpoint is available to report back on the availability of Duo Security using its ping API.

Library Upgrades

  • Gradle
  • Ribbon
  • Apache HttpClient
  • Mockito
  • Nimbus
  • Spring Boot
  • Spring Security
  • Spring Session
  • Spring Boot Admin
  • Apache jClouds
  • JUnit
  • Lombok
  • Twillio
  • BouncyCastle
  • Apache Tomcat
  • MongoDB Driver
  • MYSQL Driver
  • Slf4j
  • MariaDB Driver
  • MSSQL Driver
  • Byte-Buddy

Resources

Get Involved

Credits

Big thanks to all who participate in the development of this release to submit patches and contribute improvements. Keep’em coming!

Misagh Moayyed

Related Posts

Apereo CAS is now on Develocity

An overview of how Apereo CAS is using Gradle and Develocity to improve its build and test execution cycle.

CAS OAuth/OpenID Connect Vulnerability Disclosure

Disclosure of a security issue with the Apereo CAS software acting as an OAuth/OpenID Connect provider.

CAS Groovy Vulnerability Disclosure

Disclosure of a security issue with the Apereo CAS software when using Groovy.

CAS OpenID Connect Vulnerability Disclosure

Disclosure of a security issue with the Apereo CAS software acting as an OpenID Connect Provider.

CAS X.509 Vulnerability Disclosure

Disclosure of a security issue with the CAS software and its X.509 features.

CAS OpenID Connect Vulnerability Disclosure

Disclosure of a security issue with the CAS software acting as an OpenID Connect Provider.

CAS OpenID Connect Vulnerability Disclosure

Disclosure of a security issue with the CAS software acting as an OpenID Connect Provider.

CAS OpenID Connect Vulnerability Disclosure

Disclosure of a security issue with the CAS software acting as an OpenID Connect Provider.

CAS Spring Framework RCE Vulnerability Disclosure

Disclosure of the Spring framework RCE security issue with the Apereo CAS software.

CAS OpenID Connect Vulnerability Disclosure

Disclosure of a security issue with the CAS software acting as an OpenID Connect Provider.