Skip to main content

SecureAuth IdP 9.3 resolved issues

The SecureAuth IdP version 9.3 release includes the following resolved issues.

Ref ID

Issue

IDP-1620

Saving “helpdesk challenge” on the Self-service page correctly saves the users’ knowledge based answer when data is encrypted.

IDP-3179

After decrypting the web.config, you no longer need to re-encrypt it before moving to another realm; the web.config file is automatically re-encrypted.

IDP-3231

SAML post-authentication pages no longer display an improper error.

IDP-3244

SecureAuth IdP now properly accepts encrypted SAML assertions from third-party IdPs via SAML Consumer.

IDP-3336

Various eDirectory issues have been resolved.

IDP-3419

Timeout expiration notification now appears per configuration.

IDP-3429

Authentication / SecureAuth IdP API endpoints now correctly accept username characters.

IDP-3437

PUT endpoint no longer resets all throttle counts.

IDP-3441

Inline Initialization now properly writes to the directory.

IDP-3442

Update button no longer needs to be clicked twice to update PIN on Self-service page.

IDP-3443

Non-integer valid hours is now respected for WS-Fed integrations.

IDP-3444

Timeout no longer occurs during webservices directory integration.

IDP-3532

Correct username is now sent in CyberArk lookup.

IDP-3583

SecureAuth IdP can now handle IPv6 addresses.

IDP-3595

Re-encrypting a bearer token no longer breaks user risk score analysis.

IDP-3646

OpenLDAP and LDAPv2 errors no longer occur during login.

IDP-3676

Web Admin UI now allows SAML Consumer provider edits.

IDP-3761

Users are now able to set the time zone on OWA.

IDP-3857

Help Desk page now properly confirms an existing PIN / Password before a change is made.

IDP-3866

False errors no longer occur during a QR code enrollment with device limitation enforced.

IDP-3950

Proxy settings are now respected when retrieving OIDC encryption keys.

IDP-3951

Create User now saves GroupList in a SQL database.

IDP-4027

OIDC redirect and session end now correctly occur.

IDP-4045

Query string parameters are no longer cached during Adaptive Authentication redirection, breaking redirection.

IDP-4133

Login for Windows now correctly validates HID token values.

IDP-4134

SecureAuth IdP no longer shows a null reference when reading a user risk score.

IDP-4141

Symantec endpoint error has been resolved so VIP tokens now work for Multi-Factor Authentication.

IDP-4200

Redirect action with a token no longer fails in Adaptive Authentication redirection for SP-initiated SAML requests.

IDP-4206

Incorrect error no longer appears for “profile missing” message.

IDP-4340

OAuth 2.0 specifications updated to current standards so JWT functions correctly in Client Credential flow.

IDP-4362

French Guinea / French Guiana phone country code are now accepted for Multi-Factor Authentication.

IDP-4372

SSPR temporary passwords are no longer stored in plain text in debug logs.

IDP-4396

SecureAuth IdP response correctly includes Boolean for an active token introspection request.

IDP-4415

OIDC specifications updated to current standards so “expires_in” returns a numeric value.

IDP-4416

Introspection endpoint no longer fails when an access token subject claim contains a client ID.

IDP-4417

Encryption functionality is no longer static due to an inability to configure a realm.

IDP-4573

Enhancements made so a user can be added to an eDirectory group via IdM API.

IDP-4580

Help Desk page no longer displays an error for Symantec VIP hard token enrollments when using the 2016 Light Theme.

IDP-4581

Adaptive Authentication country check action no longer fails closed and halts logins if SecureAuth Cloud fails to communicate.

IDP-4683

2016 Light Theme mobile interface issues no longer appear on the Self-service page.