NetIQ Self Service Password Reset 3.0 Hotfix 2 Release Notes

November 2013

NetIQ Self Service Password Reset (SSPR) is a Web-based password management solution. It eliminates the users’ dependency on administrators to change their passwords. It reduces the workload of the helpdesk and in turn reduces the cost incurred by the company. Users can change their password and reset forgotten password based on the configured challenge-responses. SSPR also allows administrators to ensure that all passwords in the organization comply with the established policies.

This hotfix resolves specific previous issues. This document outlines why you should install this hotfix.

For the list of new features, enhancements, and software fixes in the previous release, see Self Service Password Reset 3.0 Hotfix 1 Release Notes.

1.0 What’s New?

This release addresses defect fixes and contains no enhancements or new features. The following is the list of software fixes that resolve several previous issues:

1.1 History Log Shows Service Desk Password Reset Instead of User Password Reset

In the LDAP directory, password reset entry in the history log shows the service desk user’s name that has reset the password instead of the actual user for which the password has been reset.

(Bug 846530)

1.2 SSPR Sends Emails with New Password Notification to Users Regardless of the Helpdesk UI Mode Setting

SSPR should send a random password to users only when the option to send a random password to users is enabled in the Helpdesk module. However, SSPR always tries to send a random password to users through an email or SMS when a helpdesk administrator changes a user’s password irrespective of the helpdesk password setting.

(Bug 846960)

1.3 Multiple Whitespace Characters in the Challenge Text Cause Response Corruption

Multiple whitespace characters in the challenge text policy are normalized into a single whitespace character and result in response corruption when saved.

(Bug 847591)

1.4 Browser Hangs When a User Scrolls to View an Error Message

When a user enters a new password that violates the password policy, SSPR displays an error. When the user scrolls to view the message, the browser hangs.

(Bug 847763)

1.5 SSPR Displays Incorrect Message when eDirectory Is Intruder Locked

When an eDirectory account is locked due to intruder login attempts, authentication to SSPR shows the Bad username or password message and does not indicate that the account is intruder locked.

(Bug 848110)

1.6 The Clear Responses Option in the Helpdesk Module Fails

Selecting the Clear Responses option in the Helpdesk module fails with an undefined message.

(Bug 845134)

2.0 System Requirements

For detailed information about hardware and software requirements, see Installation Requirements in the NetIQ Self Service Password Reset 3.0 Administration Guide.

3.0 Installing and Upgrading SSPR

SSPR is available for download in the following two formats:

  • (Recommended) NetIQ_SSPR_3.0.0.2.jar: A self-executing JAR file that contains SSPR Web archive and tools

  • NetIQ_SSPR_3.0.0.2.zip: A compressed zip file that contains SSPR Web archive and tools

For more information about how to install SSPR, see Installing SSPR in the NetIQ Self Service Password Reset 3.0 Administration Guide.

For information about how to upgrade SSPR, see Upgrading SSPR in the NetIQ Self Service Password Reset 3.0 Administration Guide.

4.0 Contact Information

Our goal is to provide documentation that meets your needs. If you have suggestions for improvements, please email Documentation-Feedback@netiq.com. We value your input and look forward to hearing from you.

For detailed contact information, see the Support Contact Information Web site.

For general corporate and product information, see the NetIQ Corporate Web site.