Federated authentication support in Active Roles received the following enhancements:
-
Active Roles now also supports federated authentication using SAML 2.0, allowing users to access websites or sign in once with the single sign-on (SSO) option.
NOTE: Federated authentication is not supported and does not work on standalone Web Interface instances.
-
Active Roles now also supports automatically refreshing expired certificates from the remote store, if federated authentication is configured for the Active Roles Web Interface, but the certificate gets expired and another identity provider, such as Microsoft Entra ID replaces it.
NOTE: After upgrading Active Roles, always ensure that Active Roles automatically refreshes expired certificates. To do so:
-
If using WS-Federation, in the Active Roles Configuration Center, in Web Interface > Authentication, reconfigure federated authentication.
-
If using SAML 2.0 authentication, in the Active Roles Configuration Center, in Web Interface > Authentication, configure federated authentication and make sure to load the federation metadata from a URL (instead of loading it from a file).
For more information, see Configuring federated authentication in the Active Roles Administration Guide. |
299431,
437706 |
Active Roles 8.2 SP1 has been checked against the following Security Technical Implementation Guidelines (STIGs) of the Defense Information Systems Agency (DISA).
-
Application Security and Development
-
MS SQL Server 2016 Database
-
MS SQL Server 2016 Instance
The checks performed during STIG validation are compliant with the following National Institute of Standards and Technology (NIST) Special Publications (SP):
|
413546 |