The latest HCL Nomad for web browsers includes two recent releases. Version 1.0.13, released on September 10, 2024, brought several significant updates. These include the introduction of a single executable for the Nomad server on Domino, the migration of SAML configuration to idpcat.nsf, support for federated login to retrieve the Notes ID file, expanded drag-and-drop functionality, and modernization tools like the Custom Application Builder and barcode scanning formula function.
Subsequently, Version 1.0.13 IF1, released on September 30, 2024, focused solely on bug fixes.
What’s new in HCL Nomad for web browsers with Version 1.0.13
Release 1.0.13 IF1
- Bug fixes. For more information, see HCL Nomad for web browsers 1.0.x Release Notes.
Release 1.0.13
- Single executable for Nomad server on Domino
- There is now only one executable for Nomad server on Domino that works on all supported versions of Domino rather than multiple executables per Domino version. Important: Review the required configuration changes when upgrading to the new version in Nomad server on Domino Configuration options for the Nomad server on Domino.
- SAML configuration for Nomad server on Domino: The SAML configuration that used to be specified in nomad-config.yml must be migrated to idpcat.nsf. This cannot be migrated automatically because of the key exchange that occurs during the SAML configuration process with Domino and the IDP. For more details, see Configure SAML authentication for Nomad server on Domino.
- Retrieve the Notes ID using Domino HTTP as an OIDC provider: If Domino HTTP is configured to use an OIDC provider for federated login, that mechanism can be used with Nomad for federated login to retrieve the Notes ID file too (requires the Domino servers running HTTP and the ID Vault to be at least Domino 14.0.0 FP2).
- Drag and Drop: Drag and drop is no longer limited to Chrome and Edge.
- Modernization updates
- Custom Application Builder: Create a new application with fundamental components such as a view, form, and action bars created automatically. For more information, see Custom Application Builder.
- Import Restyle settings: Import Restyle settings from a previously restyled database. For more information, see Importing Restyle settings.
- Nomad Design support for a new Formula Function: Support for a new Formula Function
@ScanBarcode
. For more information, see Designer Formula @Functions.
(The information provided was sourced directly from the HCL Nomad Web documentation.)
How to configure SAML authentication for Nomad server 1.0.13 on HCL Domino with Microsoft Entra ID
This guide provides a step-by-step process for configuring SAML authentication for HCL Nomad Server 1.0.13 on Domino using Microsoft Entra ID as the identity provider. The article explains how to set up SAML for initial authentication through Microsoft Entra ID and later use Nomad federated login for Notes ID file authentication. LINK
Key steps include:
- Configuring Microsoft Entra ID to allow users to log in with their email addresses as alternate login IDs.
- Setting up a relying party trust in Microsoft Entra ID for both Nomad server and federated login.
- Creating and configuring SAML partnerships on the Domino server using the idpcat.nsf database for the Nomad and ID Vault servers.
- Ensuring that the directory configurations, TLS certificates, and security policies are correctly set up to support federated login and ID vault integration.
This configuration allows users to log in through Microsoft Entra ID without needing to enter their Notes ID password after the initial login.
More good reasons to upgrade to Nomad Web 1.0.13 + IF1
The latest HCL Nomad Web update includes 14 bug fixes, offering a compelling reason to upgrade. Plus 2 bug fixes in IF1 For those seeking more information, a detailed list of these fixes and a relevant Knowledge Base article are available for review.
1.0.13 IF1 (Interim Fix 1) (Nomad server on Domino only)
1.0.13
Issue Identifiers | Defect Article | Details |
NWASM-6887 | KB0116298 | Security Bulletin: Missing default HTTP security headers affect HCL Nomad server on Domino (CVE-2024-30132) |
NWASM-7021 | KB0115264 | Security Bulletin with dSecurity Bulletin: An insufficient session timeout vulnerability affects HCL Nomad server on Domino (CVE-2024-23586) |
NWASM-7271 | KB0115965 | ‘Refresh on keyword change’ + ‘Give field initial focus’ does not refresh field in Nomad for web browsers |
NWASM-7299 | KB0115504 | Security Bulletin: An open proxy vulnerability affects HCL Nomad server on Domino (CVE-2024-30128) |
NWASM-7326 | KB0114264 | Web browser auto-translation causes issues in application business logic |
NWASM-7348 | KB0114785 | Intermittent “TypeError: Failed to execute ‘decode’ on ‘TextDecoder'” errors |
NWASM-7376 | KB0115970 | Replicating a large database sometimes fails |
NWASM-7434 | KB0115214 | Security Bulletin: A security vulnerability in deep-merge affects HCL Nomad server on Domino (CVE-2024-38986) |
NWASM-7437 | KB0115213 | Twisty to expand/collapse sections behaving abnormally |
NWASM-7503 | KB0115463 | “Operation is disallowed in this session” with USELSX in a hidden action button |
NWASM-7539 | KB0115967 | With a document in read-only mode, some components still allow modifications |
NWASM-7551 | KB0115582 | Security Bulletin: A Denial of Service (DoS) vulnerability in ws affects HCL Nomad server on Domino (CVE-2024-37890) |
NWASM-7592 | KB0115665 | Directory selected on the Select Addresses dialog not consistently remembered the next time Nomad for web browsers runs |
NWASM-7611 | KB0115781 | Security Bulletin: A Denial of Service (DoS) vulnerability in @grpc/grps-js affects HCL Nomad server on Domino (CVE-2024-37168) |
As you can see, version 1.0.13 IF1 exclusively affects Nomad on Domino.
Please find the complete documentation and release notes at the following links:
HCL Nomad for web browsers 1.0.x User Documentation (hcltechsw.com)
Release Notes for HCL Nomad for web browsers
How to get the latest version?
For downloading HCL Nomad Web 1.0.13 IF1, you can use the following direct link: NOMAD
All other HCL packages are available on the official download portal: https://my.hcltechsw.com/
Conclusion
The HCL Nomad for web browsers release 1.0.13 and its interim update 1.0.13 IF1 introduce several enhancements and bug fixes, primarily for the Nomad server on Domino. The 1.0.13 release focuses on streamlining server management by providing a single executable for all supported Domino versions, improving SAML configuration, and enhancing federated login with OIDC. Additionally, the update introduces drag-and-drop functionality across more browsers and modernization tools, such as the Custom Application Builder and new formula functions.
The interim update (1.0.13 IF1) specifically addresses critical issues, including security vulnerabilities, login problems, and configuration bugs, ensuring more robust performance and security for the Nomad server on Domino. Each update strengthens both functionality and security, marking significant progress in improving the overall user experience.