Kantega SSO Enterprise 6.22.x release notes

We are pleased to announce Kantega SSO Enterprise 6.22.

Compatible applications

Last server compatible version

This is the last minor version of Kantega SSO which is compatible with the Server hosting of Atlassian products, which go EOL Feb 15, 2024

In general, the latest version of Kantega SSO Enterprise is compatible with the oldest version that has not been ended of life. See Atlassian’s End-of-life (EOL) policy to get an overview of versions and EOL dates.

Changelog

Changes in 6.22.3

Feb 14, 2024 16:00 CET

Release summary: Dependency update and bug fix.

Improvements

  • Global Updated dependencies.

Bug fixes

  • saml oidc Fixed switching between full name and first and last name on Just-In-Time User Provisioning page.

Changes in 6.22.2

Feb 9, 2024 14:15 CET

Release summary: Under-the-hood improvements and bug fixes

Improvements

  • Api connector Comply with user directory encryption in Bamboo

  • saml oidc Validate IDP priority during deletion and removal of Identity Provider settings.

  • global Remove insistent warning flag of expired license.

  • kerberos Improve explanations on Kerberos testpage

Bug fixes

  • saml oidc Fix visual issues and broken link in federated SSO for Jira Service Management

  • user cleanup Fix broken API reference after changes with unintentional removal of GET method for get cleanup rule.

Changes in 6.22.1

Jan 10, 2024 15:45 CET

Release summary: Performance & visual improvements, bug fixes

Improvements

  • global Fix performance issue with plugin collecting user agent info because of high-frequent rotation. Now togglable (off by default) and persisted in cache replicated across nodes

  • saml Support uid as an LDAP user mapping attribute relevant for Sun Directory Server LDAP

  • scim Fetch name from display_name attribute in sync because Okta syncs updated value in display_name and not in the formatted attribute

  • Rename references to Azure AD to new product name: Entra ID.

  • samloidc Improve test page since certain attributes were out of sync on dirty settings before save

Bug fixes

  • saml oidc Fix broken navigation links between dashboards

  • global Fix issue with a specific user agent that doesn’t persist sessions at least in Confluence because a cookie is set during username/password login

Changes in 6.22.0

Dec 21, 2023 15:00 CET

Release summary: SCIM PATCH request adjustments for Okta OIN applications

Features

SCIM User linking on creation: Enable this option to link existing users automatically when they are created in Confluence. This results in POST requests with duplicate username to look up the user by externalId and link them to the existing user. If your SCIM source causes POST requests to fail with 409 response codes on user creation, this option may be a solution linking existing users with the same externalId. This behaviour is outside SCIM standard and may cause unexpected behavior and some SCIM test suits to fail. Disabled by default.

Improvements

SCIM Performance improvements to group membership assignments and group creation.
Patch operations will now be compatible with Okta OIN applications that uses PATCH requests instead of PUT like the default Okta Application.
Applications supported in the Okta OIN catalogue:
For Bearer token authentication:
https://www.okta.com/integrations/scim-2-0-test-app-oauth-bearer-token/
For Basic authentication:
https://www.okta.com/integrations/scim-2-0-test-app-basic-auth/

Bug fixes

SCIM Response codes for some operations like DELETE GROUP or DELETE USER that didn’t have any content returned, changed from 200 to 204