The WSO2 Identity and Access Management team is pleased to announce the
release of WSO2 Identity Server version 5.9.0.



WSO2 Identity Server is a uniquely extensible, API driven, cloud-native
100% open source IAM product, designed to build Customer IAM solutions. It
helps authenticate, federate and manage identities, bridge identity
protocols across environments, and secure access to web, mobile apps, and
API-based endpoints.

Unlike open core products, WSO2 Identity Server includes the core and all
the extensions/connectors under the commercial-friendly apache 2.0 license
to enable faster innovation and customization. It supports a wide array of
authentication protocols and open standards such as SAML 2.0 Web SSO, OAuth
2.0/1.0a, OpenID Connect, and WS-Federation Passive.

You can download this distribution from
https://wso2.com/identity-and-access-management

Online documentation is available at
<https://docs.wso2.com/display/IS580/WSO2+Identity+Server+Documentation>
https://is.docs.wso2.com/en/5.9.0
How to Run

   1. Extract the downloaded zip file.
   2. Go to the bin directory in the extracted folder.
   3. Run the wso2server.sh or wso2server.bat file as appropriate.
   4. Find more information on how to run the product in the Installation
   Guide <https://is.docs.wso2.com/en/5.9.0/setup/installing-the-product/>.

New Features in this Release

WSO2 Identity Server 5.9.0 contains the following new features and
enhancements:




   -

   Reusable script library for Adaptive authentication: WSO2 Identity
   Server already supports script-based adaptive authentication. This feature
   supports easily manageable function libraries that can be imported to the
   authentication scripts. For more information, refer Adaptive
   Authentication with Function Librar
   
<https://is.docs.wso2.com/en/5.9.0/learn/adaptive-authentication-with-function-library>
   y.
   -

   New REST APIs: This release includes new REST APIs for end-users who can
   be authenticated to the system to manage their user account-related
   activities.
   -

      Manage User challenge question answers
      <https://is.docs.wso2.com/en/5.9.0/develop/challenge-rest-api>
      -

      View Authorized OAuth applications and revoke authorization from
      applications
      <https://is.docs.wso2.com/en/5.9.0/develop/authorized-apps-rest-api>
      -

      Manage associated accounts
      <https://is.docs.wso2.com/en/5.9.0/develop/association-rest-api>
      -

      View and revoke login sessions
      <https://is.docs.wso2.com/en/5.9.0/develop/session-mgt-rest-api>
      -

      Manage pending approvals
      <https://is.docs.wso2.com/en/5.9.0/develop/approvals-rest-api>
      -

      Manage FIDO devices
      <https://is.docs.wso2.com/en/5.9.0/develop/fido-rest-api/>
      -

      Manage TOTP registrations
      <https://is.docs.wso2.com/en/5.9.0/develop/totp-rest-api/>
      -

   Cross protocol single logout: This feature enables single logout
   applications that communicate using different SSO protocols such as OIDC
   and SAML. For more information, refer here
   <https://is.docs.wso2.com/en/5.9.0/get-started/cross-protocol-single-logout>
   .
   -

   Configuring WSO2 Identity Server is made easier with a simplified,
   centralized configuration model which also supports injecting
   configurations with various methods like environments variables, etc. to
   improve compatibility with various configuration automation tools and cloud
   native environments. Refer New Configuration Model
   <https://is.docs.wso2.com/en/5.9.0/references/new-configuration-model/>
   for more details.
   -

   Carbon Platform upgrade: The carbon platform has been updated to run in
   Java 11. And also third-party dependencies such as Tomcat, Log4J, etc. have
   been updated.
   -

   Sub-theme capability: Extension point to override UI elements at a
   centralized location, instead of replacing or modifying the existing pages
   in “authenticationendpoint” and “accountrecoveryendpoint” modules.


All of the new features and bug fixes shipped with this release can be
found below.

   - 5.9.0-GA <https://github.com/wso2/product-is/milestone/83?closed=1>
   - 5.9.0-beta <https://github.com/wso2/product-is/milestone/93?closed=1>
   - 5.9.0-alpha <https://github.com/wso2/product-is/milestone/89?closed=1>
   - 5.9.0-m6 <https://github.com/wso2/product-is/milestone/91?closed=1>
   - 5.9.0-m5 <https://github.com/wso2/product-is/milestone/90?closed=1>
   - 5.9.0-m4 <https://github.com/wso2/product-is/milestone/88?closed=1>
   - 5.9.0-m3 <https://github.com/wso2/product-is/milestone/87?closed=1>
   - 5.9.0-m2 <https://github.com/wso2/product-is/milestone/86?closed=1>
   - 5.9.0-m1 <https://github.com/wso2/product-is/milestone/85?closed=1>

Known Issues

All the open issues pertaining to WSO2 Identity Server are reported here
<https://github.com/wso2/product-is/issues>.
How You Can ContributeMailing Lists

Join our mailing list and correspond with the developers directly. We also
encourage you to take part in discussions related to the product in the
architecture mailing list. If you have any questions regarding the product,
you can use our StackOverflow forum to raise them as well.



   -

   Developer list: dev@wso2.org | Subscribe | Mail Archive
   <http://mail.wso2.org/mailarchive/dev/>
   -

   Architecture list: architect...@wso2.org | Subscribe | Mail Archive
   <https://mail.wso2.org/mailarchive/architecture/>
   -

   User forum: StackOverflow
   <http://stackoverflow.com/questions/tagged/wso2is>

Reporting Issues

We encourage you to report issues, documentation faults, and feature
requests regarding WSO2 Identity Server or in the Carbon base framework
through the public WSO2 Identity Server Git Issues
<https://github.com/wso2/product-is/issues>.



Important: Please be advised that security issues must be reported to
secur...@wso2.com, not as GitHub issues, in order to reach the proper
audience. We strongly advise you to follow the WSO2 Security Vulnerability
Reporting Guidelines
<https://docs.wso2.com/display/Security/WSO2+Security+Vulnerability+Reporting+Guidelines>
when reporting the security issues.
Support

We are committed to ensuring your enterprise middleware deployment is
completely supported from evaluation to production through a WSO2
Subscription. Our unique approach ensures that all support leverages our
open development methodology and is provided by the very same engineers who
build the technology. For more details and to take advantage of this unique
opportunity, visit https://wso2.com/subscription



For more information about WSO2 Identity Server, please see our website
<https://wso2.com/identity-and-access-management> and visit the library
<https://wso2.com/library/identity-and-access-management> for additional
resources.



Thank you for your interest in WSO2 Identity Server.



- The WSO2 Identity and Access Management Team -

-- 
*Janak Amarasena* | Software Engineer | WSO2 Inc.
(m) +94777764144 | (w) +94112145345 | (e) ja...@wso2.com


<https://wso2.com/signature>
_______________________________________________
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev

Reply via email to