Skip to content

5.7.0-M2

Pre-release
Pre-release
Compare
Choose a tag to compare
@marcusdacoregio marcusdacoregio released this 21 Feb 15:08
· 6658 commits to main since this release

⭐ New Features

  • Add serialVersionUID to DefaultSavedRequest and SavedCookie #10594
  • Add EntitiesDescriptor Support #10787
  • add Kotlin example for logout configuration of reactive authentication #10823
  • Add Kotlin example for logout configuration of reactive authentication #10819
  • Add LDAP AuthenticationManager factory #10138
  • Add OpenSaml custom types to Saml2AuthenticatedPrincipal #10809
  • Add OpenSamlAssertingPartyDetails #10794
  • Add Request AuthenticationManagerResolvers #7366
  • Add Saml2AuthenticationRequestResolver #10355
  • Add Saml2AuthenticationRequestResolver #9277
  • Add serialVersionUID to DefaultSavedRequest and SavedCookie #10676
  • Add Session Index Support #10784
  • Consider Adding OpenSamlAssertingPartyDetails #10781
  • Deprecate WebSecurityConfigurerAdapter #10822
  • Document SecurityFilterChain bean based configuration #10003
  • Expose JDBC default user schema DDL location as public constant #10837
  • Fix for gh10663 encryptedID #10689
  • Introduce a Map-based AuthenticationManagerResolver #6762
  • Make Saml2AuthenticationRequests serializable #10608
  • Make WebAuthenticationDetails constructor public #10830
  • Print ignore message DefaultSecurityFilterChain #9526
  • RelyingPartyRegistrations should read all entities #10782
  • SAML 2.0 Response handling should have a better error message when decryption is not allowed #10220
  • Saml2AuthenticationRequests not serializable cause exception when using jdbc session #10550
  • Support @Transient SecurityContext and Provide TransientSecurityContext #9995
  • Support extensions of WebAuthenticationDetails when using Jackson serialization #10564
  • Support multiple RequestRejectedHandler beans. #10603
  • Update reference documentation to use LDAP AuthenticationManager factory #10789

🪲 Bug Fixes

  • add Kotlin examples for Spring Data Integration of servlet application #10834
  • Add Kotlin examples for Spring Data Integration of servlet application #10827
  • Apply configurers from spring.factories to HttpSecurity bean #10815
  • Cannot create OrRequestMatcher with List.of(...) #10703
  • commons-logging:commons-logging is a transitive dependency of some modules #10771
  • Default configurer in spring.factories is not applied when using SecurityFilterChain #10814
  • Do not rely on javax. group ids #10769
  • Fix broken link to SAML2 login example #10800
  • Fix typo in role hierarchy document #10804
  • Getting Spring Security Reference Doc have a error #10736
  • Replace StringUtils class of oauth2-oidc-sdk completely #10805
  • RequestMatcherDelegatingWebInvocationPrivilegeEvaluator doesn't provided access to the ServletContext #10779
  • Update docs to use multi-tenancy #10829
  • web.ignoring().mvcMatchers is confuse in someway about the debug output in the console #9334

🔨 Dependency Upgrades

  • Update aspectj-plugin to 6.4.1 #10880
  • Update com.nimbusds to 9.27 #10879
  • Update hibernate-entitymanager to 5.6.5.Final #10888
  • Update htmlunit to 2.58.0 #10885
  • Update htmlunit-driver to 2.58.0 #10890
  • Update io.projectreactor to 2020.0.16 #10881
  • Update io.r2dbc to 0.9.1.RELEASE #10883
  • Update io.spring.javaformat to 0.0.31 #10884
  • Update org.aspectj to 1.9.8 #10886
  • Update org.eclipse.jetty to 9.4.45.v20220203 #10887
  • Update org.jetbrains.kotlin to 1.6.20-M1 #10889
  • Update org.slf4j to 1.7.36 #10891
  • Update org.springframework to 5.3.16 #10892
  • Update reactor-netty to 1.0.16 #10882

❤️ Contributors

We'd like to thank all the contributors who worked on this release!