Skip to main content

Resolved Issues

View the resolved issues for a specific Platform release.

Go to download resolved issues by patch release.

Browse release notes for a selected Pega Version.

NOTE: Enter just the Case ID number (SR or INC) in order to find the associated Support Request.

Please note: beginning with the Pega Platform 8.7.4 Patch, the Resolved Issues have moved to the Support Center.

SR-C82059 · Issue 423070

Support added for configuring key stores using prconfig or system properties

Resolved in Pega Version 8.3

Previously, stream service only supported key store and trust store configuration using Data-Admin-Keystore instances. Unlike cluster encryption, it did not allow the configuration of key stores using prconfig or system properties. In order to align Stream service SSL configuration with the rest of the platform, support has now been added for the following system and prconfig properties: -Dpega.cluster.keyStore -Dpega.cluster.keyStorePassword -Dpega.cluster.trustStore -Dpega.cluster.trustStorePassword

SR-C68134 · Issue 423616

Support added for configuring key stores using prconfig or system properties

Resolved in Pega Version 8.3

Previously, stream service only supported key store and trust store configuration using Data-Admin-Keystore instances. Unlike cluster encryption, it did not allow the configuration of key stores using prconfig or system properties. In order to align Stream service SSL configuration with the rest of the platform, support has now been added for the following system and prconfig properties:-Dpega.cluster.keyStore -Dpega.cluster.keyStorePassword -Dpega.cluster.trustStore -Dpega.cluster.trustStorePassword

SR-C86607 · Issue 436440

getProperty API updated to use the pega.ctx.dom API for get element by name

Resolved in Pega Version 8.3

When multiple tasks (S- Cases) were added from an interaction (I- Case) and the Service Cases had three auto complete controls which were sourced by parameterized data pages, it was expected that upon selection of the first auto complete, the second and third auto complete values would be populated. However, parameters passed to the Data Pages from the second and third S- Cases, had the same value as the first S- Case even though the clipboard was correct. Investigation showed that with MDC, the pega.util.dom API was failing to get the correct dom element and the needed data pages were not called. This has been corrected by updating the getProperty API to use the pega.ctx.dom API instead of the ega.util.dom API to get element byname.

SR-D2296 · Issue 436876

Enhancement added to support multiple security certificates

Resolved in Pega Version 8.3

When importing IDP metadata, the only the last verification certificate was imported if there were multiple certificates. This caused SAML SSO signing failures in some cases. Support has now been added for importing multiple certificates to enhance encryption security.

SR-D28460 · Issue 509365

Added timeout handling for non-PRAuth servlets

Resolved in Pega Version 8.2.4

After logging in via external authentication service (SAML Single Sign On) and setting up a timeout in the access group RuleForm, when the user performed any action and the server identified the request to be timed-out, it was expected that a SAML request would be sent from the browser to the external Authentication Server (referred as IDP) and the flow would proceed from there. This worked as expected for a non-AJAX request. To resolve this, handling has been added for timeout when using non-PRAuth authentication services.

SR-D3556 · Issue 445684

Requestor.OperatorID page updated to stay in sync with current OperatorID to enable post-Auth activity mapping

Resolved in Pega Version 8.3

The systems pages were not getting updated to the right operator's context when a post-Auth activity was used for mapping. To support this use, the UpdateOperatorID trigger has been updated to keep the pxRequestor.OperatorID page in sync with the current operatorID page during SAML. The operator will also be saved during provisioning.

SR-B17037 · Issue 289405

Handling added for SP initiated logins

Resolved in Pega Version 7.3

Attempting a Service Provider (SP) initiated login request caused the error "The Response did not contain any Authentication Statement that matched the Subject Confirmation criteria" to appear. This was due to the code used to identify whether the flow is IDP initiated or SP initiated SSO not having the handling for encrypted assertions. The system has now been updated to look for the relay state in the DB: if an entry is present then the SSO flow will be SP initiated, otherwise it will be IDP initiated.

SR-D33491 · Issue 511727

Code fragment removed to resolve CookieDisabledException

Resolved in Pega Version 8.2.4

After upgrade, a CookieDisabledException occurred after a post activity was invoked in the single sign-on (SSO) authentication service. This was traced to the site using the deprecated flag "redirectguests" as part of SSO-based login for mashup usecases. This flag was used to check if a cookiedisabled exception was thrown or not, and if there was no cookie, if a requestor was authenticated in first request. However, the flag has been removed as part of work done to omit the Cookie support check on Mobile App UAs. Code that supported the use of this flag remained after that work and led to the exception being generated, but has now been removed as well.

SR-D43811 · Issue 511921

Code fragment removed to resolve CookieDisabledException

Resolved in Pega Version 8.2.4

After upgrade, a CookieDisabledException occurred after a post activity was invoked in the single sign-on (SSO) authentication service. This was traced to the site using the deprecated flag "redirectguests" as part of SSO-based login for mashup usecases. This flag was used to check if a cookiedisabled exception was thrown or not, and if there was no cookie, if a requestor was authenticated in first request. However, the flag has been removed as part of work done to omit the Cookie support check on Mobile App UAs. Code that supported the use of this flag remained after that work and led to the exception being generated, but has now been removed as well.

SR-D25972 · Issue 501482

Handling added for custom error message in post-authentication activity

Resolved in Pega Version 8.2.4

The error message in post authentication activity was always appearing as 'Login terminated because a post-authentication activity or policy failed' irrespective of the actual message being conditionally set in the activity based on post authentication logic. Investigation showed that the parameter page in the SSO post-authentication activity was not being passed to the 'pzShowAuthPolicyError' activity due to the post-authentication activity executing in authenticated context whereas the HTML fragment executed in the un-authenticated context. In order to support this use, post-authentication activity will set the error message on a predefined property and propagate that to the HTML fragment by appending the error message as a query parameter in the redirect exception URL post-authentication failure.

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us