2.6.X RELEASE

THE LATEST RELEASE

2.6.2 was published on 30.08.2018

DOCUMENTATION OF THE RELEASE

can be read from:

IMPORTANT NOTE ON OPENJDK

with introduction of latest Jetty HTTP server (used by Unity) it was observed that Firefox browser have troubles connecting to Unity launched on some of the OpenJDK distributions (e.g. Fedora). This is due to disabling EC TLS ciphers in affected OpenJDK. In case of troubles please use Oracle Java RE.

GENERAL INFORMATION ABOUT THE RELEASE

There are two distribution formats:

  • tar.gz bundle which can be unpacked and this way installed in a single directory,
  • rpm which can be installed system-wide in the Linux standard locations.

The rpm is build and tested on Centos 7, noarch. It should work flawlessly also on SL7 and recent Fedora distributions. We may build packages for other distributions in future, however the tar.gz format should be fully portable. Java 8 JRE is the primary installation prerequisite. For more detailed installation information please check the Unity manual.

2.6.X RELEASE SERIES

Release 2.6.0 is a major Unity milestone concluding our architectural changes started in the previous release. The release focus was on authentication: a reworked authentication screen, 2 factor authentication, step up authentication and improved remember me are available.

When installing this release as an update a migration will be performed and some configuration changes may be necessary. Make sure to make backup and read update instructions in the documentation!

The highlights are:

  • We are introducing authentication flow concept. Authentication flow is used to configure two factor authentication (2FA, MFA). So far Unity allowed to configure MFA in a simplistic way by requiring to login with two fixed authenticators. With authentication flows which replace the old mechanism it is possible to control 2FA flexibly:
    • 2nd factor authenticator can be selected at runtime, depending on the user credentials,
    • it is possible to set a policy which controls when 2FA is required. Besides simple fixed required 2FA, it is possible to delegate the decision to end user, who can opt-in to use 2FA.
    • The new syntax will allow us in future to introduce risk based authentication models easily, without additional breaking configuration changes.
  • Authentication screen was fully reworked, the former tiles concept was dropped. This is the biggest breaking change – authentication screen will need to be configured and branded from scratch. However this process should be way easier and result with great UX, not possible before.
    • Authentication options are organized in configured number of columns (typically 1 or 2).
    • All options visible on the screen can be immediately used. No more extra clicking to select an option to authenticate with.
    • Unity takes care about formatting of options so that the screen looks nice and is following the common remote and local authentication UI patterns that are popular in the web (and should be familiar to end users).
    • Authentication screen can be made dynamic, adapting to a user. The best of this is an option to only show the previously used authentication option for returning users. This simplifies login experience a lot.
    • A lot of effort was made to make the screen easy to style. The top bar is gone. All types of elements have distinct classes making it easy to address then in custom CSS.
  • Remember me feature, making device trusted for easier login in future, was fully rewritten. First of all we are using safer architecture then before. What is more the feature can be enabled only for 2nd factor authentication. Finally users have access to remembered devices on HomeUI and can clear the list.
  • Additional/step up authentication before executing sensitive operations. Unity can be configured to expose (via HomeUI) certain sensitive operations to end-users. The most obvious one is changing of user’s password, but also SMS telephone number (for SMS credential) or email address (used for password reset) are falling into this category. In this release we are adding possibility to configure how to ensure security of those operations. User may be forced to authenticate again, or to perform step up authentication with 2nd factor (even if it was not needed for initial authentication) before being able to perform a sensitive operation.
  • Composite password can be used to create an authenticator which will present a single password-login widget, which will under the hood use one of many configured password verification methods. Using this feature you can mix local password authentication (even with multiple password credentials) with say remote LDAP authentication, without making this anyhow visible to end-users.

Other, smaller changes:

  • Microsoft Azure/AD can be be easily used as a new preconfigured remote OAuth authentication service.
  • SAML metadata Service Providers with multiple endpoints advertised in metadata are now properly supported, including full support for metadata indexing of endpoints.
  • Consent and email confirmation screens have top header removed, what allows for easier branding.
  • It is possible to configure messages which are sent to users upon account removal and deactivation.
  • Users bulk operations subsystem have a new action, which can send notification to the selected users. This can be used to send for instance information prior to disabling or removing an account or simply to mass-send any form of update.
  • IdP endpoints (SAML and OAuth) can be configured to ask user for selecting attribute values, which will be active for the login session. This can be used to ask for active role, organization etc. It is possible to offer single or multi selection of values.

DETAILED LIST OF CHANGES

New features:
  • UY-750 Alternative way to add users to group
  • UY-758 Improve MITRE token verificator
  • UY-766 Action to confirm emial identitites from admin UI
  • UY-754 Custom User Notifications triggered from REST admin interface
Bugs fixed:
  • UY-749 After successful authN user has chance to click authN button
  • UY-753 Automated proxy login doesn’t work in certain states of cookies
  • UY-756 RDBMS caches are not properly flushed in all cases
  • UY-757 Setting the email confirmation during identity creation does not work.
  • UY-759 Active attribute selection should not remove attributes which are not subject for selection
New features:
  • UY-743 Improve performance when using RDBMS storage engine
  • UY-747 Add REST operation to retrieve group members with attribtues
Bugs fixed:
  • UY-739 Broken bulk operations UI
  • UY-740 Bearer token verificator cache is shared between authenticators
  • UY-741 Edit of attribute statement is not preserving the extra group check if group is ‘/’
  • UY-744 Unity 2.6.0 is not starting on DB other then 2.5.0
  • UY-745 Default contents initialization fails when admin user creation is disabled
  • UY-746 Automatic login feature broken in 2.6.0 release
  • UY-748 It is not possible to edit immutable attribute types
New features:
  • UY-669 Authentication flow configuration
  • UY-670 Authentication flow support on endpoint
  • UY-671 Machine remember support on endpoint
  • UY-673 Add control of user 2F preference
  • UY-674 User management of remembered machines
  • UY-680 Support for multiple endpoints per SP in SAML metadata
  • UY-710 Runtime selection of credential for local authenticators
  • UY-716 Update of German translation
  • UY-722 Add MS Azure/AD as supported OAuth provder
  • UY-725 Document authentication flows
  • UY-726 Re-authentication and step up authentication
  • UY-737 Remove headers from consent and email confirmation screens
  • UY-714 Notifications from scheduling service
  • UY-715 Account removal notifications
  • UY-718 Simple, column authN screen
  • UY-736 Active attribute value selection
Bugs fixed:
  • UY-709 Acceptance of optional attributes broken
  • UY-711 The attrs variable is not set properly in input translation profile
  • UY-713 Problem with migration of Input Translation Profiles from 1.9
  • UY-717 Endpoints deployed at runtime are re-deployed one time
  • UY-719 Content manager can upgrade their role attribute
  • UY-721 Unity doesn’t support controlling OAuth attributes type from output profile
  • UY-723 Can not modify translation profile name and description in UI
  • UY-724 Account association is not working with multistep authN
  • UY-734 Using attrs ot eattrs in attribute statements is broken for some attribute types
  • UY-735 Parsing of HTTP Basic authN of OAuth clients broken
  • UY-738 Attribute statement can’t set enum attribute

OLDER REVISIONS

Here you can download previous versions from the series and read their documentation:

RELEASE 2.6.1: DOWNLOAD DOCUMENTATION

RELEASE 2.6.0: DOWNLOAD DOCUMENTATION