Identity Server 2023.2 Release Notes

Release highlights

This release focuses on introduction of the following new features and improvements:  

Client Credentials Grant

With the IDS 2023.2 release, we are extending the Identity Platform to include an essential authorization method, Client Credentials Grant. When used with the existing Password Grant method, the Identity Platform is capable to service both individuals and servers/clients in preferred methods of security and usability. We’re delighted to bring this Customer requested feature to the Identity Platform.

Client Credentials Grant is similar in function the Password Credentials Grant, with the main being that it utilises server credentials instead of a administrator set password to gain the access token. Client Credentials are acquired in advance via some secure channel. Note that no refresh token is needed, as the Client will always ask for a new access token as needed. Unlike other grant methods, this non-interactive flow is explicitly designed with client-to-server (or server-to-server, also called machine-to-machine) scenarios in mind. It is important to note that the grant should be used only with confidential Clients.

Ubisecure's Client Credentials Grant implementation supports two key use cases for the flow.

  • Authorized Access use case, also know as Common flow - the Client's access token is used to impersonate the client and request resources from other servers or applications.

  • A lessor used, but available within the specification, configuration method is the Single application use case. In this flow a server is using it’s own credentials to access local resources on the same server, rather requiring user’s access rights.

Identity Platform allows users to configure given flows in two ways: manual configuration in the SSO Management console when configuring locally controlled applications and by using the API interface for more complex Client Credential Flow access use cases. For full configuration options, please see the detailed description of Client Credentials Grant.

Additionally, you will find a listing of known issues, with internal ticket references at the bottom of this page

Contents

Change log 

SSO 9.3.1

Corrections

  • IDS-4540 - We have observed and corrected intermittent authentication errors for Customers attempting authentications with a legacy Microsoft integration (SignIn with SAML). These intermittent authentication errors were due to the combination of cache performance improvements that we implemented and Microsoft allowing the use of non-unique entityIDs in their legacy SignIn with SAML service.
  • IDS-4571 - We have corrected the issue with mapping Remote Identities (also called ubiloginAuthMapping) to Ubilogin Directory identities when the same Remote Identity is used in two or more Authentication Mappings. If this lesser-used historical feature is used in your environment, please visit Enabling UsernameUserMappingIdentityFactory.

SSO 9.3.0

New Features

  • IDS-1315 - Implementation of the OAuth 2.0 Client Credentials Grant authentication method into SSO.

Improvements

  • IDS-4013 - We have allowed the Health of the Accounting to be checked without authenticaion.
  • IDS-4140 - We have made an improvement to SSO’s CleanupManager to ensure that it will continue to clean up sessions even if there are connectivity issues between SSO and LDAP. Environments that have long uptime could eventually run out of memory due to CleanupManager failing silently.
  • IDS-4232 - We have observed and corrected SSO consuming increased amounts of memory during testing. This ticket corrects SSO ExpiringMessageTracker, which was found to leak memory causing issues for very large environments or environments with very long uptime.

Corrections

  • IDS-2089 - There was a known issue where shutting down Ubisecure Accounting service on a windows server will show errors within the ids-accounting.log. This issue has been resolved.

CustomerID 6.3.0

New Features

  • None implemented for this release.

Improvements

  • IDS-3771 - We have suppressed the default help files found in CustomerID UI. These help files have been fully replaced by the Developer Portal. It is possible to return the help link icon to your environment, please see the following documentation if you use the help link icon within your environment. See: Custom CSS styling - CustomerID and Help files - CustomerID.

Corrections

  • IDS-2791 - We have observed and corrected an error where a user who cancels their CustomerID registration, without completing the process, will result in a SSO session remaining open. As a security improvement, the default setting has been changed for CusotmerID version 6.2.1 and later. Please see: CustomerID registration.N.logout.when.cancel. Self-registration workflow configuration - CustomerID | Self registrationworkflowconfiguration CustomerID registration.N.logout.when.ca...
  • IDS-4034 - There was a known issue when using the CustomerID user interface to delete user custom attributes that results in a data conflict between the two datastores used for the Identity Platform. Manual correction of LDAP is required. This known issue has been corrected as of CID 6.2.1.
  • IDS-4221 - Changing organizations friendlyName with REST API PUT call results in loosing role membership issue is now resolved.

  • IDS-3483 - There was a known issue with the GET113 List Organization's Users API call. When adding parameter ?status=Enabled the call returned Internal error. This issue has been resolved, no internal errors are experienced when using this API. 
  • IDS-3698 - There was a known issue when rejecting a user registration that didn't remove the approval request from the CustomerID database. This was resolved in CID 6.2.1 and is part of this CID 6.3 release.
  • IDS-3727 - There was a known issue with email validator in regards to case-sensitive emails. For example user@email.com and User@email.com were treated as different emails. This error has been corrected in CID 6.2.1 and is part of the CID 6.3 release.

Here you can find links to previous version's change logs for SSO and CustomerID


Deviations

The following deviations are found within Identity Platform and are expected to be corrected over time. For a listing of known issues found on Identity Platform please see: Considerations, limitations and known issues

SSO

Ticket number

External description

IDS-561There is a known issue where SSO does not check the mappingURL value when creating or editing an inboundDirectoryMappings when using the SSO REST API. Directory Mappings are possible to be created, but then not opened or edited.
IDS-1030There is a known issue where running the CertAP setup.cmd in a windows environment will post errors of missing linux tags. While these errors are unsightly, they can be safely ignored.  This issue will be corrected in a future release.
IDS-1499There is a known issue where SSO will return http 401, rather than http 400 when token introspection without an authentication header or when invalid credentials are present. 
IDS-1629There is a known issue resulting in unclear error messages. When a user is configured without a phone number and SMS OTP method is added to their profile result in one of two error messages. If the SMS OTP is the only authentication method enabled, the message will be “The user account is disabled”. If there are other authentication methods enabled, the message will be “Access to the requested resource is denied”.
IDS-1648This is a known issue that only  is only present with password2. User is presented with a popup "Update: Invalid account Status" if one of the previous three passwords are used when asked to update their password. There is no known work around. 
IDS-1662The use of the following special characters when making any search will result in an internal sever error 500 and a stack trace. Symbols: + = # ; , < > Work around, administrators should not use the special symbols when naming users or searching for users.
IDS-1893There is a known issue if you use OpenID authentication, a user cannot access SAML or Ubilogin web applications. Work around use any other non-OpenID authentication method. If OpenID is required, then use OAuth 2.0 application.
IDS-2090There is a known issue where the SSO management UI will not filter results correctly if the filter expression is short, contains incorrect filter expressions and there are Scandinavian characters included. 
IDS-2244

There is a known issue when using special characters within SSO management API in persistentID name mapping that may result in incorrect side or policy id values being returned. Recommended work around, do not use special characters, like “=” “,” “#” in site and policy mapping names.

IDS-2260There is a known installation issue when using SSO Password reset.  Using the installation instructions for password reset tool requires an administrator to run tomcat update.  This occasionally results in an empty context.xml file being created which causes SSO to fail when being restarted.  Workaround, repeat the run tomcat update step which will create a correct .xml file and SSO will restart.
IDS-2314There is a known issue with passing a refresh token to token endpoint results in "invalid_grant" error, if the refresh token has been issued to an unregistered user from an authentication method having a connected Directory Service.
IDS-2478There is a known issue in SSO that it is not possible to have different localisations for access_denied returned by IdP and local access_denied, for example if directory user mapping fails after successful authentication
IDS-2790There is a known issue with sending in invalid formatted request to introspection endpoint returns stack trace including server version number. This can be mitigated by following our Security considerations for using reverse proxy and customising error pages with HAProxy Security considerations for production environments - SSO 
IDS-3092There is a known issue where Administrators are unable to alter password encoding through the SSO management UI. There is no known UI work around.
IDS-3174There is a known issue within common-ubiutil that will return a an unescaped value where an escaped value is expected. This was identified during a misconfiguration, so is not expected to impact any operational environments. Work around is to ensure proper use of ldap names in configurations.
IDS-3625There is a known issue where an ERROR 500 message with stack-trace is shown in the browser if there is no valid encryption key available in SSO. Mitigation use reverse proxy to catch all 500 error with user friendly information Security considerations for production environments - SSO
IDS-3665There is a known issue where the authorisation endpoint may become corrupted if a URL contains "%20" in URL encoded format. 
IDS-3730There is a known issue where using “Force Reauthentication” configuration for an application that uses refresh tokens, the refresh tokens are immediately invalidated. Workaround is to not use “Force Reauthentication”, set max age to 0 in auth request → Authentication is forced and refresh tokens are valid.
IDS-3971 

There is a known issue which results in a non-impacting stack trace being logged when updating metadata using ManagedScheudledExecutorService for SAML 2 AP. There is no known work around to this non-impacting log event.

IDS-4448

There is a known issue that prevents the Accounting service scheduled cleaner from running on a subsequent day after restart. This is due an invalid check for the earliest removal date of events. Work around, events can be manually removed from the service log.

IDS-4526There is a know issue that occurs in SSO Management UI when removing the last user from an existing application, the UI will appear blank with no application to select. Recommended work around, do not remove the final user from an application, ensure that at least one user is assigned to an application.
IDS-4608There is a known issue with IDP and SP-initiated logouts from SAML-authenticated methods and applications not terminating the session appropriately. This behavior is observed with most of the latest Firefox browser versions, Google Chrome, and Edge versions of at least 119+. The recommended temporary workaround is to keep the iframelogout=default setting in the default.properties configuration file.

CustomerID

Ticket number

Description

IDS-1373There is a known issue in CustomerID when a new user is created in a non-virtual organisation, the invitation can contain a role when no role has been approved for that user.  
IDS-1509There is a known issue where a new user being invited to a virtual organisation the CustomerID administrator cannot approve the user; an internal server error occurs.   
IDS-1706There is a known issue with null values (DbAssignable.set and DbAssignable.isNull) which may result in NullPointer exceptions when using REST calls. This impacts Roles, Mandates and Invitations.
IDS-2312There is a known issue in approval view where changing technical name of an organization to include Scandinavian letters doesn't work.
IDS-2683There is a known issue where CID REST API's 2.0 and 2.1 do not locate organisations with URL encoded characters in their names.  Work around, if possible, ensure there are no URL encoded characters within organisation names. (example Ä Ö Å). 
IDS-2703There is a known issue where a role name with different case can be created which results in one LDAP entry and two SQL entries.
IDS-2876There is a known issue if user is rejected from UI error is logged "Error when trying to get approval request with ID: null". A stack trace is logged. This stack trace can be safely ignored.
IDS-2934There is a known issue in CustomerID within Mandates, where no renotify email is sent to new user to register using mandate invitation. Admin user sends mandate from Admin UI to new user that is not registered to the system. Email is sent correctly, but no renotify is sent to register to the system.Mandate expires correctly also and email is sent that mandate was expired.
IDS-2941There is a known issue where a NPE will occur if an administrator is viewing an ORG2PER mandate from the CustomerID management UI.  
IDS-3058There is a known issue where in change password application of CustomerID where the return URL is missing a forward slash (returns "https:/" not "https://") resulting in failed redirect if the cancel button would be enabled.
IDS-3765There is an issue with JDK 11.0.15 that prevents Wildfly from working