Identity Governance and Administration As a Service Release Notes

December 2023

4.2 SaaS version of Identity Governance and Administration solution includes new features, improves usability, and resolves several previous issues.

Many of these improvements were made in direct response to suggestions from our customers. We thank you for your time and valuable input. We hope you continue to help us ensure that our products meet all your needs. You can post feedback in the Identity Governance and Administration forum on the communities website, our online community that also includes product information, blogs, and links to helpful resources.

For more information about this release, see the Identity Governance as a Service Documentation website.

1.0 What’s New

This release provides functional, infrastructure, and performance-related fixes and enhancements. It includes:

1.1 Access Request and Review Enhancements

  • Consistent and enhanced handling of deactivated and deleted accounts, permissions, and technical roles in reviews and fulfillment processes. Identity Governance will no longer generate Fulfillment requests when review items include deleted entities and instead will issue a warning.

  • Ability to delete custom review notification emails.

1.2 Data Collection and Fulfillment Enhancements

  • Password changes enforcement when a previously configured service parameter value is changed

  • Ability to import and export merge rules for identity data sources

  • Ability to import and export each collector independently when the application data source has more than one collector

  • Ability to convert identity collector such as AD, eDir, and IDM to AD with changes, eDir with changes or IDM with changes, IDM with changes respectively to collect incremental changes from connected systems that support change collection

  • Ability to upgrade to preserve configurations and upgrade fulfillment target template when Identity Governance detects the existence of a higher version of the template

1.3 Insight Queries Enhancements

  • Additional Insight Queries search criteria entity types and cross-reference filters that enables authorized users to query:

    • Applications, permissions, business roles, or technical roles assigned to access request and access request approval policies.

    • Access request and access request approval policies referenced by applications, permissions, business roles, or technical roles.

    • Ability to download insight query results without running a query. This allows insight queries that have large results and take too long to execute in the background without causing performance issues such as request timeout errors

1.4 Support for Enhanced Cloud Bridge

Identity Governance supports an upgraded version of the Cloud Bridge and includes enhanced integration with Cloud Bridge.

IMPORTANT:The connector jar files used for identity and application data collection and fulfillment have been updated to Java 11. The Cloud Bridge Agent 1.10.0 has been updated to JDK 17, which is backward compatible with JDK 11. If you have custom connectors that were compiled with JDK 8, you will need to recompile them with JDK 11. You must also ensure that any new custom connectors are compiled with JDK 11.

The CBA installation script does not automatically remove custom connectors from the bridge-lib folder, so you must manually remove them if you want to replace them with the updated connectors.

Additionally, with JDK 17, the Nashorn JS Engine is no longer a part of the JDK. As a result, Identity Governance 4.2 and Cloud Bridge 1.10.x now utilize the Graal JS Engine. This change could impact your transformation scripts in collectors and fulfillment, as well as your code in a custom collector or fulfillment. Ensure that you review and test all of your transformation scripts and custom code accordingly.

For additional information see, Cloud Bridge documentation on the Identity and Access Management Services website.

1.5 Reporting Enhancements

New reports: Items Covered by Approval Policies - CSV and Current User Access – CSV, and miscellaneous updates to existing reports including:

  • Inclusion of business role information in Access Request reports

  • Inclusion of time-based features of access requests in all reports

1.6 BMC Ready Fulfillment is Deprecated

Starting with Identity Governance 4.2, fulfillment to BMC Remedy is deprecated and will be removed in a future release.

1.7 Miscellaneous

This release includes miscellaneous security, compliance, performance, and monitoring-related infrastructure updates to provide additional governance capabilities. It includes:

  • Enhanced business role detection including ability to download inconsistency detection results as a CSV file

  • Enhanced data protection measures including customer-based data encryption keys

  • Ability to configure whether PSoDV (Potential Separation of Duties Violation) requires approval for requested items that contribute to a SoD even if the violation is already detected

  • Support for archival rotations

  • Improved logging and navigation when using custom user-matching attribute

  • Identity Governance and Administration SaaS infrastructure improvements and upgrades

2.0 Technical Requirements

For more information about browser requirements and supported components for this release of Identity Governance, and additional supported drivers and packages for accounts and permissions collection from the Identity Manager environment, see the Identity Governance and Administration as a Service Quick Start.

3.0 Known Issues

We strive to ensure that our products provide quality solutions for your enterprise software needs. The following issues are currently being researched. If you need further assistance with any issue, please contact Technical Support.

3.1 Converting Identity Collector to “With Changes” Collector Might Not Complete Successfully

Issue: In Identity Governance as a Service, when you convert an identity source collector to a collector with changes, you might see a message stating Saving... but the collector will not be converted.

Workaround: When you see the Saving message, modify the description of the collector, then click Save. Also, even if you see a Saved message when you enter values for polling interval or polling times, modify description, then click Save.

This issue will be fixed in a future release.

3.2 Sorting on the Default Forms Tabs of Access Request Policies Page Does Not Work Correctly

Issue: On the Application Default Forms and Permission Default Forms tabs of Access Request Policies page, clicking on column headings does not sort the list as expected.

This will be fixed in a future release.

3.3 Searching Technical Role Mining Suggestions Does Not Filter the Suggestions

Issue: Entering any value in the Search field to filter Technical Role Mining Automatic Suggestions does not filter the results. Instead, the following message is displayed:

There are no role mining suggestions. Close the dialog and generate new suggestions.

Workaround: Use the browser Find option or shortcut, or scroll through the results to find the value. This issue will be fixed in a future release.

3.4 Bulk Data Update Template Generation Fails on Windows When A User or Group is Specified for Notifications

Issue: If Identity Governance is installed on Windows, the Bulk Update template generation, using the Bulk data update link on the Data Source pages, will fail if you specify a person or group in the Notifications field. This issue will be resolved in a future release.

Workaround: Do not specify a user or group for notifications.

3.5 Sorting by Risk on the Business Roles Page Does Not Work Correctly

Issue: On the Business Roles pages, clicking on Risk column heading to sort the list of business roles does not sort the list as expected.

This will be fixed in a future release.

3.6 Business Role Requests Might Display Errors in Logs When You Use Custom Workflow as Approver in the Access Request Approval Policy

Issue: When you use a custom workflow for approving Business Role requests from Access Request, you might see the following errors in the logs:[SEVERE] [com.netiq.iac.server.rest.util.ArcBeanUtil] [IG-SERVER] Encountered unexpected error: Unknown property 'entityCategories'[WARNING] [com.netiq.iac.server.rest.util.ArcBeanUtil] [IG-SERVER] Encountered unexpected error.[SEVERE] [com.netiq.iac.server.rest.util.ArcBeanUtil] [IG-SERVER] Encountered unexpected error: Property 'membershipUpdatedDate' has no getter method[SEVERE] [com.netiq.iac.server.rest.util.ArcBeanUtil] [IG-SERVER] Encountered unexpected error: Property 'authsUpdatedDate' has no getter method

The errors do not cause the request to fail. This will be resolved in a future release of Identity Governance

3.7 Retrying a Failed Fulfillment Might Resubmit Items from the Changeset that were Verified as Fulfilled

Issue: A request might include list of change requests (changeset). When a few items in the changesets are verified as fulfilled and other items fail, and you try to resubmit the failed items, Identity Governance might resubmit all items instead of only resubmitting the failed items. This will result in all changeset items marked as Failed / Retry.

Workaround: Do not retry when items in a change request are in a Verified state. Instead, create a new request only for the failed items.

3.8 Moving Selected Columns in Display Options Does Not Work with More Than One Row of Column Names

Issue: Typically, you can rearrange columns on any page that displays a list such as permissions or technical roles by clicking the gear icon on the top left of the list, then dragging and dropping the selected column names. However, when your selected column names span to more than one row on the display options (settings) page, you cannot move column names from one row to another to rearrange the respective columns.

Workaround: Remove column names so that the selected columns can fit into one row, then move them as needed. Or unselect all columns, then select them in your preferred order.

3.9 Permission Review Criteria is Not Saved Correctly when the Attribute Type is Boolean

Issue: Identity Governance does not always filter correctly when you select a Boolean attribute to filter results and:

Workaround: When you want to select entities with Boolean attribute as review criteria, first select a string attribute, select a value, and save to clear out all default and previous operators, then select attribute of type Boolean, select a value, and save.

3.10 Governance Insights is Not Saving the Boolean Filter Correctly

Issue: Identity Governance does not always filter correctly when you select a Boolean attribute to filter results and:

  • Run an Insights query without saving the query whose Boolean attribute value is set to no (false)

    Or

  • Run a saved Insights query whose Boolean attribute value is set to no (false)

Workaround: Change the Boolean attribute value to yes, and change the filter operator to None of the following (NOT). For more information about advanced searches, see Using Advanced Filters for Searches in the Identity Governance User and Administration Guide.

3.11 SCIM Driver Fails to Update IDM Entitlement Fulfillment Status

Issue: Even if a change request, such as adding a user to a group in SAP application, is fulfilled successfully, Identity Governance displays the status as Pending Verification. This occurs because the SCIM Driver fails RFC 7644 pagination specifications and returns only limited entitlements to Identity Governance. This issue will be fixed in a future release.

3.12 Reimporting Previously Deleted Roles and Policies Might Fail Soon After Cleanup

Issue: Sometimes business roles, SoD policies, technical roles, applications, or review definitions are exported, deleted, and later reimported. If a cleanup operation purges the deleted business roles, SoD policies, technical roles, applications, or review definitions before they are reimported, you might get an error in the UI during the reimport process, depending on how soon after the purge the reimport takes place.

Workaround: If you see this kind of error, please wait at least 10 or 15 minutes and then try to reimport again.

3.13 Workflow Issues

Multiple Value Mapping with flowdata.getObject() Populates all Values in a Single Field

Issue: When multiple values are mapped using flowdata.getObject(), all the values are populated in a single field. For example, in the Workflow Administration Console, create a form that requires multiple values, such as text field, email, and phone number. Create a workflow with two approval activities and attach the form with the activities. In the pre-activity data mapping of the second approval activity, map the fields with multiple values from the first approval activity’s form using the flowdata.getObject(). In Identity Governance, request that workflow. Navigate to > Approvals > Workflow Approvals and select Approve or Deny to launch the approval form of the workflow. Type the values for the requested fields and launch the next approval form. The data mapped from the previous form using flowdata.getObject() displays all data in a single field.

This issue will be fixed in a future release.

3.14 Expressions In Workflow Rest Activity Does not Allow // in a Comment

Issue: Inability to publish workflows when the Request Content field in the Rest Activity contains the slash slash (//) expression in a comment.

Workaround: To save and publish the workflow, use the slash-star (/*) star-slash (*/) while adding a comment.

3.15 IDM Entitlement JDBC Driver Fails to Verify Fulfillment After Successfully Inactivating an Account

Issue: When you remove an account from the database, even though fulfillment is successful, Identity Governance displays the status as Not Fulfilled, Verification Error. This issue occurs because the value returned by the database might not be consistent with the values the JDBC driver expects.

Workaround: Ensure that the account status in the entitlement configuration for the driver displays the following values:

  • For MSSQL and Oracle: <account-status active="0" inactive="1" source="read-attr" source-name="Login Disabled"/>

  • For PostgreSQL: <account-status active="FALSE" inactive="TRUE" source="read-attr" source-name="Login Disabled"/>

3.16 IDM Entitlement Fulfillment Requests Might Not Display Fulfillment Status Correctly

Issue: When a request, such as the assignable role for Workday request, is sent to the IDM entitlement fulfiller, Identity Governance might display verification failed status even when the request displays fulfillment successful status.

Workaround: Access the driver logs, driver trace files, and audit events to view request details including status and error description.

3.17 Custom Forms Do Not Display Request Item Description in Bold Italics By Default

Though Identity Governance supports markdown for permission and application descriptions, currently it does not have a markdown viewer for request forms. As a result, any markdown syntax in an application or permission form will display as it is instead of being rendered as expected.

3.18 Moving a User from One Business Role to Another Using Curation Causes the User to Lose Authorized Permissions

Issue: If two business roles (BR1 and BR2) authorize the same permissions and specify auto-grant and auto-revoke on those permissions, and a manual or bulk data update (also known as curation) moves a user from BR1 to BR2, the user could lose the permission for a period of time between the fulfillment of the auto-revoke request and the fulfillment of the compensating auto-grant request.

This is possible because, after curation, separate detections are triggered for BR1 and BR2, instead of a single detection that does both together. If detection is first done on BR1 (the role the user lost membership in) followed by BR2 (the role the user gained membership in), Identity Governance would issue an auto-revoke, followed by a compensating auto-grant. If detection is first done on BR2 followed by BR1, auto-revoke or auto-grant request will not be issued. Based on your fulfillment approach (manual, workflow, automatic, custom), in the case where detection first occurs on BR1 and then BR2, causing an auto-revoke request and compensating auto-grant request to be issued, the user could lose the permission between the fulfillment of the auto-revoke request and the fulfillment of the compensating auto-grant request.

Workaround: It is recommended that you do not utilize curation if you have business roles with overlapping permissions that are enabled for auto grants and auto revocation. If data update occurs, check business role detections (Policy > Business Roles > Business Role Detections) to verify that a compensating grant request was issued, and if not, detect inconsistencies (Policy > Business Roles > Manage Auto Requests) and issue a grant request.

3.19 Navigating Away from Unchanged Page Might Result in Erroneous Prompt to Save Changes

Issue: When using Chrome with autofill enabled, some product pages could prompt you to save changes when you navigate to another page, even if you have not made changes. This issue occurs when Chrome automatically populates configuration fields as soon as the page loads.

Workaround: Temporarily turn off autofill when accessing the product using Chrome browser, or ignore erroneous save prompts when you know you have not changed anything on the page.

3.20 Unresponsive Script Error in Firefox Can Occur When Clicking a User in the Certification Policy Violation Popup Window

Issue: In some cases, when you click a user in the Certification Policy Violation window when using Identity Governance with Mozilla Firefox, an unresponsive script error can occur.

Workaround: The issue lies with Firefox. For information about correcting the issue, see this Mozilla knowledge base article.

3.21 Third-party Issues

Some known issues lie within third-party applications that are integrated with Identity Governance. The following known issues can be tracked with the third-party vendor. Micro Focus provides links to those issues, where available.

Form Builder Issues

  • In the Form Builder, text that appears on various component tabs cannot be localized, because Form.io does not support localization for this text. This will be fixed in a future release.

  • Issue: If Form Builder was used from the Workflow console to create an approval workflow that requires two approval activities, and you provided two or more phone numbers during the first approval activity, those phone numbers will not appear in the second approval activity. The issue lies with Form.io, who is aware of the issue and is working toward a solution.

    Workaround: Click Add Another under the Phone Number field to make the provided phone numbers appear.

  • If Form Builder was used from the Workflow console to create an approval workflow that requires two approval activities, and multiple values were supplied during the first approval activity, those values will duplicate in the subsequent approval activity if you click the Add Another button. The issue lies with Form.io, who is aware of the issue and is working toward a solution.

  • When creating a custom form, the Approval Address field accepts values from the request address field only if using the Calculate Value. The Approval Address field does not receive information if using the Custom Default Value. The issue lies with Form.io, who is aware of the issue and is working toward a solution.

  • Validations are not triggered if the ValidateOn property of a component is set to Validate on Blur, but will, instead, validate on change. The issue lies with Form.io, who is aware of the issue and is working toward a solution.

  • When adding a layout component to a form and configuring Action Types, Value appears as an option, but this option is not applicable for a layout component. The issue lies with Form.io, who is aware of the issue and is working toward a solution.

  • Online help does not exist for the tree component. The issue lies with Form.io, who is aware of the issue and is working toward a solution.

  • The default value does not return when you select the “Multiple Values” and “Clear Value on Refresh” options. The issue lies with Form.io, who is aware of the issue and is working toward a solution.

  • Some event trigger types with the “Hidden” property set do not hide the configured component. The issue lies with Form.io, who is aware of the issue and is working toward a solution.

4.0 Resolved Issues

4.1 Resolved IDM AE Collector and IDM Automated Fulfillment Issues

  • IDM automated fulfillments were failing because of support for special characters in a newer release of the Identity Manager Applications role and resource name. Support for special characters was implemented in a related background service and IDM Automated fulfillment is working successfully.

  • The Group attribute mapping for the Permission Owner attribute now persists in the IDM AE Permission collector even when you navigate to a different page.

  • Previously, when the IDM AE collector requested data, the responses from the target application were sent in chunks, causing the collection to fail. This issue is fixed.

4.2 Review Auditor is Not Able to View a Review that Utilizes a Coverage Map

Review auditors can now view reviews that utilize a coverage map.

4.3 Sorting the Permissions within a Technical Role by Application Name from the User's Role Tab fails

Permissions in a Technical Role can be sorted based on Application Name from the User’s Role tab.

4.4 JDBC Collector Should not Convert Date Columns from the Source

The JDBC collector was converting data from the collected columns to strings if the column matched java.sql.Types.TIMESTAMP. However, in Identity Governance the “Date” column requires values to be in epoch. This issue is now resolved.

4.5 Remove Extra Queries on the Roles Tab of Business Roles Related to Authorizations

Previously, Business Roles that included authorizations for permissions and Technical Roles resulted in Identity Governance performing some queries that were not required. These extra queries are removed now to improve performance.

4.6 Escalation is not Complete for Account Reviews

For account review, the reviews are now being escalated correctly to the second stage reviewer.

4.7 Fulfillments via Cloud Bridge will Report a Failure if no Response in 30 Seconds

Fulfillments were failing with no response from the agent because the backend system took more than 30 seconds to respond. This issue is resolved.

4.8 The Category and Application Quick Filters Only Work when the Browser Language Setting is English

This issue has been fixed. The quick filters work as expected when the browser is set to other languages.

4.9 Group Permission Owners are Removed during Identity Publications

This issue is fixed. When you collect and publish the identity source, the group permission owners of that application are retained.

4.10 IDM Entitlement Collection and Fulfillment Test Connection Fails If User Password Contains a Colon

The collection and fulfillment test connection happens successfully when the password contains a colon.

4.11 The Within Date Criteria is Not Saved Correctly

Previously, while defining an account access review with selected mapped and unmapped account and also Last Login Date > within > days from now as the review item criteria, if the user navigated away from the page, the within criteria was not retained. This issue has now been resolved.

4.12 Fulfillment Changeset Purging Fails

This issue is now fixed. Purge was failing for fulfillments generated through changeset processing scripts.

4.13 Not providing the full information to a user that has no tasks in Governance

Identity Governance now displays the appropriate message when a user with no action items in Identity Governance tries to access the application.

4.14 Resolved Form Builder Issues

  • Calendar Icon is now Shown for Date/Time Component .

  • The Date/Time values no longer appear as “Invalid” in Firefox.

  • Using the JS editor to set a check box component to appear selected by default functions as expected.

4.15 Resolved Workflow Issues

  • Group addressees can now approve or deny approval tasks in Identity Governance for workflows which has Multiple or Quorum as Approver Type.

  • Previously, workflows with a loop failed with the error “too much recursion” in the browser console. The error is no longer observed in the browser console and the flowdata tree has the post activity of the mapped activity within the loop.

  • Workflow processes the request form’s Select control value correctly and displays User IDs as expected.

5.0 Contact Information

Our goal is to provide documentation that meets your needs. If you have suggestions for improvements, please email Documentation-Feedback@microfocus.com. We value your input and look forward to hearing from you.

For support, visit the CyberRes by OpenText Support Website or email cyberressupport@microfocus.com.

For general corporate and product information, see the Micro Focus Website.

For interactive conversations with your peers and experts, become an active member of our community. The online community provides product information, useful links to helpful resources, blogs, and social media channels.

6.0 Legal Notices

The only warranties for products and services of Open Text and its affiliates and licensors (“Open Text”) are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. Open Text shall not be liable for technical or editorial errors or omissions contained herein. The information contained herein is subject to change without notice.

Copyright 2023 Open Text.