Entrust

Release 5.31

New in this release

Device Verification using Certificates

A new Device Certificates risk factor has been added to Resource Rules. When configured, this risk factor requires that the client be able to perform client-authenticated SSL with a certificate issued from a trusted CA to pass.

When configuring Certificate Authorities, the customer can now configure Issuing CAs which is the existing capability of configuring CAs to issue smart credentials and Trusted CAs which is a new capability for configuring CAs that have issued the certificates on the user's devices.

Device certificates are supported for SAML and OIDC applications as well as the IDaaS portals.

Certificate Details for mPKI CA Smart Credentials

A new Certificate action is available for Smart Credentials using a mPKI CA. The Certificate action lists the certificates issued to the selected Smart Credential and allows an administrator to manage those certificates. Previously this action was only available for Smart Credentials using a PKIaaS CA.

Resource Rule Risk-factor Enhancements

The Risk-factors in resource rules have been enhanced to include a Deny Access option. When the Deny Access option is enabled for a risk factor, access to the application is denied if that risk factor fails regardless of the results of the other risk factors.

OIDC Claim Enhancements

Custom OIDC Claims can be defined and associated to any OIDC application. Claims can be defined to always be returned with User Info or with the ID Token. The way attributes are mapped to OIDC claims has been improved.

Microsoft AD Strong Authentication

Microsoft Windows is changing to require that certificates used for smart-card login include the user's security identifier as an extension. IDaaS has been enhanced to include a new user attribute to store the user's security identifier and to encode this value into smart credentials. Additionally, AD and Azure directory sync have been enhanced to retrieve this value from the customer's directory and store it for IDaaS users.

If you have a CA that was created before this release you will need to update the CA configuration to support Security Identifiers.

Identity Provider Enhancements

The following enhancements have been made to identity providers:

Administration API Long-Lived Token

An administration API can be configured to support long-lived tokens. When creating an administration API or refreshing its shared secret, a long-lived token is available if enabled for the application. When invoking an administration endpoint, instead of passing the authentication token returned from the administration API authentication endpoint, the long-lived token can be passed instead. The long-lived token does not expire, meaning that client applications do not need to refresh the authentication token periodically.

User Provisioning using System for Cross-Domain Identity Management (SCIM).

IDaaS users can now be managed by 3rd-party clients using SCIM.

SAML Enhancements

The following enhancements have been made to SAML applications:

Manage Inactive Users

IDaaS now allows a customer to have users be blocked from authenticating if the user has not authenticated in a period of time.

User Search/Report Enhancements

The following enhancements have been made to user search/export capabilities:

Phone/Email Verification APIs

New administration APIs have been added that allow a customer application to verify that a user owns a given phone number or email address.

User Portal Improvements

The following enhancements have been made to the user portal:

New Passkey/FIDO2 Registration Policies

The following new policies have been added to the Passkey/FIDO2 Authenticator policies to control registration.

Additionally, the option to select whether the User ID is stored during registration has been removed from the token registration dialog. The behavior is now controlled by policy.

Rate Limiting

Rate limiting is now enforced for trial accounts. The current limits are:

New Integrations

The following integrations have been added.

Additionally, the existing RADIUS integration Fortinet has been renamed to Fortinet-FortiGate.

Fixed or changed in this release

  1. Some dates in IDaaS API responses included milliseconds and some did not. Now all date values are consistent and do not include milliseconds. (31481)
  2. Refreshing the page after changing the user locale in the User portal prompts the user to change the locale back to the original value. (31955)
  3. Changing the locale on the login page is not always correctly applied. (31962, 32025, 32107)
  4. The TLS configuration of the IdentityGuard Agent on the Enterprise Service Gateway (ESG) has been updated. It now supports TLSv1.2 and TLSv1.3 and the ciphers TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384. (16301, 31970)
  5. When importing Mobile SDK push notification credentials into IDaaS, the credentials were rejected if they contained extra fields not used by IDaaS. Now those fields are ignored and the credentials are imported. (32040)
  6. When configuring the Knowledge-Based Authenticators Minimum Challenge Size and Default Challenge Size a value of 1 should be allowed. (32523)
  7. The error message displayed when trying to delete a group assigned to an unassigned grid card was incorrect. (31475)
  8. The messages displayed in the Service Provider portal for the delete tenant dialog and the reset resource rule dialogs were incorrect. (31950)
  9. The smart credential activation dialog was not formatted correctly for some locales. (31590)
  10. When creating a CA the UI now prevents the administrator from entering a duplicate name. (32507)
  11. When creating a custom role the UI crashes when trying to add a group. (32061)
  12. When a locale is selected during authentication it is not used if the user needs to register. (32015)
  13. When a service provider unlocks administrators of a tenant it should not make service provider administrators in that tenant active. (32382)
  14. The audit generated when removing a RADIUS application should not list all the attributes of the application. (31133)
  15. Improve the formatting of the Registration Settings page. (31974)
  16. When a user has a FIDO/Passkey token registration for another application, the user portal registration should require that the user register a FIDO/Passkey token for the user portal. (31606)
  17. The audit displayed when a user used a temporary access code as a replacement for a token erroneously stated Grid authentication instead of Token authentication. (32018)
  18. The UI now trims leading and trailing whitespace for the Password Expiry Notification Days setting. (31983)
  19. Improved handling if the user currently logged into the user portal does not match the userid specified in the password expiry link. (31927)
  20. Improved how the number of days until your password expires shown in the password expiry notification email is calculated. (31976)
  21. The smart credential unblock dialog has been refreshed. (31363)
  22. If a duplicate expected location is added to the RBA settings an error is now returned. Previously duplicates were removed without error. (29346)
  23. Improvements made to the OIDC application audits to remove some UUID values that were audited. (24876)
  24. When change the password in the portal for user's in a group with group specific policy for the password expiry the password expiry date from the global policy was used. (32341)
  25. Client Credentials Grant for OAuth2 resources are now sorted. (31520)
  26. Change Password dialog displayed wrong password rules for Include Lowercase set to Not Allowed. (32383)
  27. The User Portal session expiry warning dialog can display negative values until expiry. (32019)
  28. Users with alternative email addresses for OTP may not see the Alternative Authentication option during login. (32647)
  29. The default Group Name Attribute for AD directory synchronization has been changed from sAMAccountName to cn. This change only applies when creating new directories and not to existing directories. (31090)
  30. Access to the user location history page in the Administration portal required the settings View permission which should not be required. (31545)
  31. The Export Audits dialog in the Administration portal does not display the Filters value if it is set to 1 Hour. (31944)
  32. AD Connector page may crash in the UI the if administrator does not have the necessary permission to view it. (32633, 32656)
  33. Dates included in Emails are in English and do not use the user's locale. (15278, 31769)
  34. ActiveSync Device authentication issues have been addressed. Only OAuth authentication is supported now. (32199, 32730)
  35. Prepare Identity as a Service for Salesforce link in Technical Integration Guide is broken. (32060)
  36. Email template preview triggers browser console error. (31899)
  37. Unable to set the attribute mapping for an Azure directory configuration. (32512)
  38. For APIs that do not return a result, the API guides in the developer portal now show the response as "Successful" instead of "No Response". (31024)

Changes to Identity as a Service APIs

Authentication API

The following models have been updated in this release:

Administration API

The following APIs have been added in this release:

The following models have been added in this release:

The following models have been updated in this release:

Enterprise Service Gateway Deprecation

Entrust will only support the last four releases of the Enterprise Service Gateway (the current version 5.31 and the three previous releases 5.28, 5.29 and 5.30). Entrust recommends that customers always upgrade their Enterprise Service Gateway to the latest release because each release contains security updates to the Enterprise Service Gateway Operating System.

Microsoft Windows 2012 Deprecation

Microsoft will stop supporting Windows Server 2012 and Windows Server 2012 R2 in October 2023. At that time, Identity as a Service will no longer support clients running on these platforms where they do not support up-to-date TLS ciphers.

Browser Deprecation

Microsoft no longer supports Internet Explorer 11. Identity as a Service ceased support for Internet Explorer 11 after May 2023.