Blog

Safewhere Identify 5.15

We are happy to announce the release of Safewhere Identify 5.15. In this topic, you will find the release notes for all new features and bug fixes in version 5.15, as well as any breaking changes when upgrading from previous versions.

New features and improvements

Safewhere Identify

MariaDB Provider support

We are excited to announce that Identify now supports MariaDB, an open-source SQL technology. This integration allows customers to leverage the benefits of an open-source solution, providing a more cost-effective alternative and making Identify even more competitive. Operating Identify with MariaDB brings the advantage of reduced operational expenses.
While ensuring that all key features work properly, our team is committed to addressing and resolving any identified issues promptly. The goal is to ensure a seamless experience for all users adopting MariaDB with Identify.
You can only create new Identify instances using MariaDB. Upgrading existing instances from MSSQL server to MariaDB is not supported.
Configuring MariaDB with Identify is straightforward. We have provided comprehensive guidelines for various environments, whether you are setting up MariaDB locally, on a Linux system with Docker, or in the Azure cloud. Visit the Getting started with Identify using MariaDB guidelines for step-by-step instructions to get started.

OAuth 2.0 SAML Bearer grant type support

We have implemented the RFC7522 – OAuth 2.0 SAML Bearer grant type, enabling clients to request access tokens using trusted SAML tokens. This powerful combination enhances security and provides a standardized approach to secure token-based authentication and authorization.
To leverage the power of OAuth 2.0 SAML Bearer grant type support, you can find more details on this topic.

OAuth 2.0 JWT Bearer grant type support

We have implemented the RFC7523 – OAuth 2.0 JWT Bearer grant type, enabling clients to request access tokens using signed JSON Web Tokens (JWT). This powerful integration allows for a secure and standardized approach to obtaining access tokens for API calls and ensures the privacy and integrity of the transmitted data.
To leverage the power of OAuth 2.0 JWT grant type support, you can find more details on this topic.

Standardize the index names on the Identify database

In version 5.15, we have corrected inconsistent index names and also renamed all existing indices that did not have the correct names on the Identify instances.
You can find the list of all added indices on the new Identify instance here.

Identify Admin and load-balancing

Previously, the Identify Admin used ephemeral in-memory data protection keys to secure its cookies. When Identify is deployed in a redundant setup, this in-memory mode requires sticky sessions to function properly. Consequently, deployments that do not use sticky sessions and rely on SQL Session state experienced invalidated sessions when users logged in with one server but were routed to another server afterwards.
We have addressed this issue by switching from ephemeral in-memory data protection keys to storing keys in the Identify database. This change has resulted in several important updates.
Firstly, the Identify Admin now needs to read the keys from the Identify database, requiring connection strings to be configured in its appsettings.json file. For security purposes, we encrypt those connection strings using the servers’ machine keys, similar to how connection strings of the Runtime application are encrypted.
Secondly, the Identify Admin utilizes Asp.Net Core’s OIDC middleware, which previously operated in the in-memory SessionStore mode. In this mode, the Identify Admin only transmitted the session ID through the .AspNetCore.Session cookie key of the authentication session to the client-side. However, this approach only functioned effectively with sticky sessions since the key was used to retrieve the complete cookie data from the servers’ memory. To address this limitation, we have reconfigured the system to transmit the entire content of the .AspNetCore.Session cookie to the client-side.
Before the change:

AspNetCore-old

After the change:

AspNetCore-new

The second change above has significant implications that led to the third change. While a session ID is just a short string, the entire content of the .AspNetCore.Session cookie is large, resulting in increased size for all Identify’s cookies.
When logging in to the Identify Admin using a Username & password connection, the following cookies are sent to the Identify Admin:

identifyadmin-allcookies-before

As you can see, all cookies of the Identify Runtime are sent to the Identify Admin because their paths are set to the root (/) path. When the total size of these cookies exceeds a limit, users may encounter the “HTTP Error 400. The size of the request headers is too long” error.
To mitigate the potential issue above, we have updated Identify Runtime to move all its large cookies to the /runtime path. The cookies that have had their paths changed are:

  1. AuthenticationConnectionId
  2. identify_auth
  3. participants[…]
  4. OPBS_[…]
  5. __RequestVerificationToken_[…]
  6. RememberChoiceTemp

cookie-new-path

One issue remains: for the cookies that were changed to the new path, if a browser already has those cookies set before the upgrade, there will be two cookies with the same keys. Therefore, Identify Runtime has a new guard that checks if more than one cookie with those keys is submitted, and it deletes the ones at the root path.

Impacted code

This feature requires code changes of the following modules:

  • REST API: No changes
  • Configurator: Deploy encrypted connection strings for Identify Admin.
  • Identify Admin portal: Changes in how cookies are stored and protected.
  • Identify Runtime: Changes to the path of many cookies and cleanup of old cookies.

New setting to execute HRD rules when selecting the ‘Return to selector page’ link

Before version 5.15, selecting Return to login selector page always directed the user back to their login page, regardless of the current applied HRD configuration on the service provider, like domain-based HRD. However, we have introduced a new setting called HRD:SuppressForceShowLoginChooserAndRunHRDPipelineInstead, which allows you to customize the HRD behavior in Identify. With this setting, HRD is forced to run again whenever users choose the Return to login selector page link.
To enable this option, simply add an additional connection setting with the following configuration:

hrd-rerun-additonal-connection-settings

Security review

We’ve improved our system based on valuable customer feedback and vulnerability scanning results:

  • Patched high/critical vulnerabilities in JavaScript components.
  • Removed loading resources from external services like fonts.googleapis.com, cdnjs.cloudflare.com, gravatar.com, and inlinemanual.com.

Identify Admin

New Usability on Identify Admin

Some small improvements are:

  • Reformulate the question in the “Leave?” popup message from “Do you want to save your changes” to “Do you want to discard your changes”, and update the labels of the two buttons to: “Stay on page” / “Leave without saving”

leave-popup-button-improvement

  • Update the input field description for the search list, e.g., the clam list. When used for filtering on the current page, the text label prefix should be “Filter by…”. When used for searching within the database, the text label prefix should be “Search by…”.
  • You can now filter certificates by subjects and thumbprints on the Certificate Search dialog.

certificate-dialog-filter-by-subject-thumbprint

  • Show an error message on the Script library page when trying to add the wrong value format on the Additional namespaces or Additional reference assembly.

script-library-namespace-validation

  • Update new document links on the System information.

New updates on SMS Gateway

Our latest SMS gateway improvements empower you to create personalized messages effortlessly and enhance security with modern APIs. Let’s explore the updates:

  1. URL Support for GET Method: Some SMS providers now use a specific method to send messages, requiring details like recipient, subject, and body in the URL. With our latest update, you can now easily personalize your SMS content using simple merge fields like <%=SMSNUMBER%>, <%=SMSTEXT%>, and <%=SMSBODY%> directly in the request URL setting.
  2. Enhanced Security for Modern APIs: SMS providers are moving towards modern APIs with enhanced security. They now use API keys in headers instead of usernames and passwords. This approach offers increased security as headers are rarely logged, unlike the URL.

Visit the SMS gateway settings for configuration and testing using the HTTPRequest SMS gateway.

Diagnostic and monitoring tool

The Diagnostic and monitoring tool is a brand new tool designed to help you diagnose various metrics related to your Identify instances. It provides insights into your database size, data table size, existing indices, missing indices, and offers the option to clean up data from the OAuthAccessToken and AuditOAuthAccessToken tables. Additionally, it warns you if your Identify instance lacks second-factor authentication for the Identify Admin login or if the signing certificates are nearing expiration. We strongly recommend running the tool on your Identify instances before performing an upgrade from an old version to the latest version.

Breaking changes

When upgrading Identify instance from a previous version, you may experience some changes:

Changes in Razor views and Hosted forms

The Site Layout template is updated due to external link removal. Please refer this pull request for more details about the change. If you are using Hosted forms, you can now safely remove the corresponding line from your customized Site layout. As a side note, the external link will continue to function if you prefer not to make any changes at this time.

Identify Runtime’s cookies have been updated to the new path

All changes in the Identify Admin and load-balancing section should not cause any breaking changes, unless you have custom code or a network setup that depends on the previous behavior of all Identify Runtime’s cookies being set to the root path. Nonetheless, these are significant changes, and it is essential to test them thoroughly before deploying to production.

5.15 REST API change

You can find new changes on 5.15 APIs here.

5.15 known issues

You can find known issues of version 5.15 here.

Bug fixes

  • Fixed: #96595 [IC] The DefaultLanguage setting in IdentifyMe’s appsettings.json is empty after the tenant upgrade
  • Fixed: #93450 [IC] Cannot import Identity providers or Applications to Identify when their certificates are expired
  • Fixed: #96633 [IC] Tenant upgrade/import/export/reconfiguration using the Configurator returns an error when the tenant uses a signing certificate in Windows Certificate store and its public key is not imported to LocalMachine\TrustedPeople.
  • Fixed: #102204 [CLI] Signing thumbprint information is logged in the CLI log when it validates the SSL certificate information
  • Fixed: #102207 [CLI] The defaultLanguage value and clientName value of an upgraded tenant are changed to those from the Configurator.txt file
  • Fixed: #101729 [IC] Can update the Multi-subnet failover setting during the Identify instance replication
  • Fixed: #101030 [IC] Documentation link is out-of-date on a few Identify Configurator steps
  • Fixed: #100927 [IC] The EncryptionRecoveryPassword is not hidden on Identify log
  • Fixed: #88193 [IC] Remove the old warning on the Identity Configurator when replicating the tenant that uses InProc session state.
  • Fixed: #96466 [Runtime][HRD] User is asked to re-enter his or her user name or email on the Domain-based HRD’s page when the input value contains spaces
  • Fixed: #98097 [Runtime][SAML] “Could not read Response. A wrong encoding is most likely being used.” has been returned on the service provider when the IncludeSamlStatusErrorMessage setting in the Runtime web.config is set to true, and the status message contains special characters
  • Fixed: #99490 [Runtime][OAuth20] The devicecode value and usercode value are not logged in the AuditDeviceAuthorizationResponse table
  • Fixed: #102071 [Oauth20] “Audience validation failed” is logged in the Runtime log when calling the registration_endpoint to register a dynamic application, in case the Identity Entity ID is customized
  • Fixed: #101948 [Runtime] Some Danish text resources for WebAuthnFirstFactor are not translated
  • Fixed: #92373 [LinkedIn] Users encounter The application is disabled message when using the LinkedIn provider
  • Fixed: #91978 [STS] Object reference not set to an instance of an object is returned when Use database certificate revocation checks is enabled and client certificate does not exist on database store
  • Fixed: #101923 [Runtime] The id_token contains the system claims when the id_token is set on the User claims placement and the logged user comes from an upstream Identity Provider
  • Fixed: #96707 [OAuth20][BasicAuthentication] Cannot exchange the access token when the Client secret contains a % character and the Token endpoint authentication method is ClientSecretBasic
  • Fixed: #96377 [IdentifyAdmin] User cannot save the connector application/identity provider when it contains an expired certificate
  • Fixed: #101719 [IdentifyAdmin] Cannot upload a certificate for the user after an error occurs
  • Fixed: #96419 [IdentifyAdmin] Site Layout on the hosted form list cannot be reset to default after the first update.
  • Fixed: #96377 [IdentifyAdmin] The connector application/identity provider that contains an expired certificate, such as Salesforce cannot be updated
  • Fixed: #96374 [IdentifyAdmin] The WS Federation /WS Trust application that contains an expired certificate on Received Security Token Encryption certificate can not be updated
  • Fixed: #96351 [IdentifyAdmin][Certificates] Allow search by thumbprint when there are spaces between certificate thumbprint
  • Fixed: #96238 [IdentifyAdmin] The unique domain validation is missing when inputting a value in the Domain-based filter for the HRD field during the Identity provider update
  • Fixed: #93017 [IdentifyAdmin] English typos on IdentifyAdmin page
  • Fixed: #92509 [IdentifyAdmin] The link attached in the correlation report mail uses an obsolete URI to the old admin.
  • Fixed: #91982 [IdentifyAdmin] Saving System settings has still returned a strange error after a validation error message displayed and you corrected it
  • Fixed: #96657 [IdentifyAdmin] Cannot rename Group from uppercase to lowercase and vice versa
  • Fixed: #96650 [IdentifyAdmin] The HTML tag <br/> is included in the error message when the script fails to compile
  • Fixed: #99108 [IdentifyAdmin] “Sorry, the connection name cannot be changed” has been returned when re-updating the metadata URI on the SAML IdP-Initiated application
  • Fixed: #96958 [IdentifyAdmin][SAML20] Single log off service POST setting is displayed on the Connection tab when inputting Single Sign On service in the search field
  • Fixed: #101674 [IdentifyAdmin] The Filter claim types condition and the Filter by claim type condition cannot be applied simultaneously in the Uniqueness list
  • Fixed: #90726 [IdentifyAdmin] The search field on the Connection tab of the OIDC Application is missing
  • Fixed: #100078 [IdentifyAdmin] Typo in menu text on the System Information list
  • Fixed: #101581 [IdentifyMe] The reset password is appended to the reset/change password link when performing a password reset on the reset/change password page
  • Fixed: #91856 [IdentifyMe] Improve UX of the Recovery code page on the WebAuthn authenticators and the TOTP authenticators
  • Fixed: #96599 [IdentifyMe] Cannot change to Danish language
  • Fixed: #97908 [Swagger] Documentation for the PATCH method on the API: api/rest/v2/lockedusers is out-of-date
  • Fixed: #90458 [RESTAPI] Identity bearing claim can be configured via REST API when only WebAuthn is set as the Second factor method(s) and Use as the second factor only is enabled
  • Fixed: #100113 [RESTAPI] Can delete the default SMS gateway on the API: api/rest/v2/smsconfiguration/smsgateway/{name}
  • Fixed: #97239 [IdentifyAdmin][Runtime] Improve performance, resource management, and consistency on the OTP plugin when updating its components’ lifestyle from Transient to Singleton.
  • Fixed: #97207 [Runtime] Correct the registrations on the Home Realm Discovery rule module.
Share
We use cookies to collect statistical information in order to improve the website and user experience to match the needs of the majority. You can always delete the saved cookies in your browser settings.
Cookies settings
Accept
Privacy & Cookie policy
Privacy & Cookies policy
Cookie name Active

Privacy Policy

What information do we collect?

We collect information from you when you register on our site or place an order. When ordering or registering on our site, as appropriate, you may be asked to enter your: name, e-mail address or mailing address.

What do we use your information for?

Any of the information we collect from you may be used in one of the following ways: To personalize your experience (your information helps us to better respond to your individual needs) To improve our website (we continually strive to improve our website offerings based on the information and feedback we receive from you) To improve customer service (your information helps us to more effectively respond to your customer service requests and support needs) To process transactions Your information, whether public or private, will not be sold, exchanged, transferred, or given to any other company for any reason whatsoever, without your consent, other than for the express purpose of delivering the purchased product or service requested. To administer a contest, promotion, survey or other site feature To send periodic emails The email address you provide for order processing, will only be used to send you information and updates pertaining to your order.

How do we protect your information?

We implement a variety of security measures to maintain the safety of your personal information when you place an order or enter, submit, or access your personal information. We offer the use of a secure server. All supplied sensitive/credit information is transmitted via Secure Socket Layer (SSL) technology and then encrypted into our Payment gateway providers database only to be accessible by those authorized with special access rights to such systems, and are required to?keep the information confidential. After a transaction, your private information (credit cards, social security numbers, financials, etc.) will not be kept on file for more than 60 days.

Do we use cookies?

Yes (Cookies are small files that a site or its service provider transfers to your computers hard drive through your Web browser (if you allow) that enables the sites or service providers systems to recognize your browser and capture and remember certain information We use cookies to help us remember and process the items in your shopping cart, understand and save your preferences for future visits, keep track of advertisements and compile aggregate data about site traffic and site interaction so that we can offer better site experiences and tools in the future. We may contract with third-party service providers to assist us in better understanding our site visitors. These service providers are not permitted to use the information collected on our behalf except to help us conduct and improve our business. If you prefer, you can choose to have your computer warn you each time a cookie is being sent, or you can choose to turn off all cookies via your browser settings. Like most websites, if you turn your cookies off, some of our services may not function properly. However, you can still place orders by contacting customer service. Google Analytics We use Google Analytics on our sites for anonymous reporting of site usage and for advertising on the site. If you would like to opt-out of Google Analytics monitoring your behaviour on our sites please use this link (https://tools.google.com/dlpage/gaoptout/)

Do we disclose any information to outside parties?

We do not sell, trade, or otherwise transfer to outside parties your personally identifiable information. This does not include trusted third parties who assist us in operating our website, conducting our business, or servicing you, so long as those parties agree to keep this information confidential. We may also release your information when we believe release is appropriate to comply with the law, enforce our site policies, or protect ours or others rights, property, or safety. However, non-personally identifiable visitor information may be provided to other parties for marketing, advertising, or other uses.

Registration

The minimum information we need to register you is your name, email address and a password. We will ask you more questions for different services, including sales promotions. Unless we say otherwise, you have to answer all the registration questions. We may also ask some other, voluntary questions during registration for certain services (for example, professional networks) so we can gain a clearer understanding of who you are. This also allows us to personalise services for you. To assist us in our marketing, in addition to the data that you provide to us if you register, we may also obtain data from trusted third parties to help us understand what you might be interested in. This ‘profiling’ information is produced from a variety of sources, including publicly available data (such as the electoral roll) or from sources such as surveys and polls where you have given your permission for your data to be shared. You can choose not to have such data shared with the Guardian from these sources by logging into your account and changing the settings in the privacy section. After you have registered, and with your permission, we may send you emails we think may interest you. Newsletters may be personalised based on what you have been reading on theguardian.com. At any time you can decide not to receive these emails and will be able to ‘unsubscribe’. Logging in using social networking credentials If you log-in to our sites using a Facebook log-in, you are granting permission to Facebook to share your user details with us. This will include your name, email address, date of birth and location which will then be used to form a Guardian identity. You can also use your picture from Facebook as part of your profile. This will also allow us and Facebook to share your, networks, user ID and any other information you choose to share according to your Facebook account settings. If you remove the Guardian app from your Facebook settings, we will no longer have access to this information. If you log-in to our sites using a Google log-in, you grant permission to Google to share your user details with us. This will include your name, email address, date of birth, sex and location which we will then use to form a Guardian identity. You may use your picture from Google as part of your profile. This also allows us to share your networks, user ID and any other information you choose to share according to your Google account settings. If you remove the Guardian from your Google settings, we will no longer have access to this information. If you log-in to our sites using a twitter log-in, we receive your avatar (the small picture that appears next to your tweets) and twitter username.

Children’s Online Privacy Protection Act Compliance

We are in compliance with the requirements of COPPA (Childrens Online Privacy Protection Act), we do not collect any information from anyone under 13 years of age. Our website, products and services are all directed to people who are at least 13 years old or older.

Updating your personal information

We offer a ‘My details’ page (also known as Dashboard), where you can update your personal information at any time, and change your marketing preferences. You can get to this page from most pages on the site – simply click on the ‘My details’ link at the top of the screen when you are signed in.

Online Privacy Policy Only

This online privacy policy applies only to information collected through our website and not to information collected offline.

Your Consent

By using our site, you consent to our privacy policy.

Changes to our Privacy Policy

If we decide to change our privacy policy, we will post those changes on this page.
Save settings
Cookies settings