ADSelfService Plus Fixes and Enhancements - 2016

ADSelfService Plus Fixes and Enhancements - 2016

Version 5.3 Build 5320:  (1/December/2016)

Enhancements:
  • Configuring Mobile Push Management (MPM) is now a child's play. All you have to do is request the PLIST file from ADSelfService Plus support team and follow it up by getting the MDM managed certificate from Apple. For step-by-step instructions, click here.
  • The server settings of ADSelfService Plus mobile app can now be remotely configured through MPM.

Version 5.3 Build 5319:  (2/November/2016)

Features
  • Support for RSA SecurID to protect users logging into ADSelfService Plus through two-factor authentication.
Issue Fixed
  • Fixed a vulnerability issue in two-factor authentication.

Version 5.3 Build 5318: (28/September/2016)

Features
  • Audio CAPTCHA support for easier accessibility.
  • ServiceDesk Plus integration now allows you to automatically create tickets for end user self-service actions in the help desk software.
Enhancement
  • Now acknowledgement notifications can be sent for enrollment, self-update and blocked user events to both end users and administrators.
  • License usage details will now be included in the license expiration notification email and when exporting licensed user reports.
  • Now you can import enrollment data from CSV files of any encoding type.
Issues fixes
  • Issue in displaying the login agent image (Credential Provider client) after Windows 10 anniversary update.
  • Scroll bar issue in the Windows 10 login agent self-service wizard.
  • Issue in NTLM SSO which turned the self-service portal into a blank page in Internet Explorer.
  • Issue which caused the Enroll Now button to disappear in the force enrollment pop up.
  • Issue in editing self-update layout.
  • Issue in saving password expiration reminder schedulers.
  • Enrollment issue which forced users to enter both their mobile and email details even when they are not made mandatory.
  • Issue which caused duplicate entries in reports when they were exported in CSV file format.
  • Issue which caused a script error when a user is deleted from the licensed user report.
  • Issue in saving Access URL in Internet Explorer.

Version 5.3 Build 5317: (September/2016)

Enhancement
Now get ADSelfService Plus in your language. Fully localized versions are available for:
  • Chinese
  • Dutch
  • French
  • German
  • Italian
  • Japanese
  • Russian
Version 5.3 Build 5316: (August/2016)

Issue Fixed
  • Change password issue which was caused due to a recent Windows update. Refer this forum post for more details. 
  • Pre-requisites for this update:
    • PowerShell 2.0 or higher must be present in the machine in which ADSelfService Plus is installed.
    • Active Directory module for PowerShell must be installed in any one of the domain controllers configured under the domain settings of ADSelfService Plus.

Version 5.3 Build 5315: (26/July/2016)

Issues Fixed:
  • Login issue in Windows 10 when 'Other Users' option is used.
  • Windows logon agent (Credential Provider) issue while establishing remote connection to any PC        from Windows 10.
  • Windows 10 users not being able to change their passwords from Ctrl-Alt-Delete screen, when            password policy enforcer feature was enabled.
  •  Fixed password sync agent which caused issues in DC.
  • Issues in manual linking and unlinking of AD accounts from non-AD applications in Internet Explorer,    when auto linking is disabled.
  • Employee search getting blocked in Chrome and Firefox browsers.
  • Failed login attempts due to incorrect update of Bad-Pwd-count attribute.
  • Issue with character count while resetting passwords.
  • Users being forced to enter their mobile numbers, which is a non-mandatory  field, during directory    self-update.
  • Issue in sending scheduled reports to admins when multiple domains are configured.
  • Incorrect entries in Unlock Account Audit report.
  • Customized logo set in the product not being displayed  in  exported reports .

Version 5.3 Build 5314: (01/June/2016)

Issues Fixed

  • Issue in manual linking of Active Directory user accounts with Oracle E-Business suite.
  • Issue in synchronizing password with Oracle E-Business suite during password reset.
  • Issue with text area formatting (font color, size, type) while customizing logon page in 
    Internet Explorer 11.
  • Issues related to duplicate values while updating the drop down box options in self-update layout.
  • SMTP error after update.
  • GINA issue when VPN is enabled.
  • GINA issue which led to the slow loading of reset page after identity verification.
  • Issue in applying service pack when ADSelfServicePlus.exe is used by other processes.
  • Issue which prevented domain technician users from logging in when no policy was linked to them.
  • Setting response header for help document - security issue.
  • Issue with customized GINA reset icon when client software is installed through GPO.
  • Issue with sending email notifications in HTML format.

Version 5.3 Build 5313: (27/Apr/2016)

Feature
  • Two-factor authentication support (Duo security provider) to secure user login.
Enhancements
  • Account expired notification to keep end users, their managers and administrators updated about expired accounts.
  • Ability to restrict active users for license management.
  • Ability to restrict admin logon page access to a range of IP addresses.
  • Option to hide secondary mail and mobile enrollment.
  • Now you can disable access to mobile web app.
  • Separate hide options for mobile access and help guide on end-user page.
  • Now you can easily associate a self-update layout to a policy from the self-update layout page itself.
  • Separate CAPTCHA settings for select verification mode and select recipient pages.
  • Now you can use display name in the from address field for email notifications.
  • Allow users to automatically log in to the ADSelfService Plus mobile app by enabling the 'remember me' option [For ADSelfService Plus iOS mobile app users, this feature will be released after the completion of review process by Apple.]

Issues Fixed
  • Issue with sending email notifications in HTML format.
  • Issue in sending expiration reminders when both account expiration and password expiration fall on the same day.
  • Issue which displayed Chinese characters as garbage values in the GINA button.
  • Issue in installing the GINA client when the password in domain settings contains double quotes.
  • Issue with the logon agent installation in the latest Mac OS version El Capitan.
  • Issue which prevented Password Sync Agent installation in domain controllers running a non-English version of Windows Server OS.
  • Issue which automatically capitalized the first letter of the password while trying to login through Safari mobile browser.
  • Issue with the listing of security questions during password reset.
  • Issue in mobile web app which failed to show the retry option during self-password reset.
  • Enforce password history settings will no longer create temporary passwords containing part of the username.
  • Issue which sent unencrypted user password to OpenLDAP server.
  • Password expired notification filter issue in notification delivery report.
  • Issue which failed to notify administrators about users' change password actions.
  • Issue which duplicated security questions in database when the character ' is used while adding the question.
  • Issue in showLogin page when NTLM SSO is enabled and NTLMv2 session security is forced.
  • Issue with saving automatic reset & unlock scheduler configuration.
  • Issue in backing up MySQL database.
  • Fixed some vulnerability issues.
Version 5.3 Build 5312: (15/Mar/2016)

Features
  • Single Sign-on support for SaaS applications to simplify identity management.
  • Password policy enforcer to enforce and display custom password policies across the web console, GINA/CP (Ctrl+Alt+Del) client, and password sync agent.

Version 5.3 Build 5311: (05/Feb/2016)

Issue Fixed
  • Missing 'Don't inherit child OUs' option in OU/Group selection under policy configuration has been restored.

Version 5.3 Build 5310: (28/Jan/2016)

Features
  • 64-bit version of ADSelfService Plus for Windows is now available for download.
  • Mobile App Deployment: Now you can push ADSelfService Plus mobile apps to end users’ devices directly from the self-service portal.
Issue Fixed
  • Blank page issue in GINA portal when auto send password via text/email is enabled.
  • Blank page issue when the reset password page is accessed directly by entering the URL.
  • Issue in automatically unlocking the locked out accounts.
  • Issue which failed to display mobile numbers during password reset/account unlock process when the number contains non-numeric characters.
  • Issue which disabled force enrollment for the entire domain when force enrollment is disabled for any one self-service policy associated with that domain.
  • Issue which prevented the data fetcher for external database from running.
  • Issue which displayed incorrect headers and values of user report in dashboard.
  • XSS vulnerability issue caused by editing the title field under rebranding settings.
  • Missing file content check for title image and product logo under rebranding settings.

Version 5.3 Build 5309: (4/Jan/2016)

Issue Fixed
  • This release fixes many grammatical errors that were found in the product user interface and help documents to provide a better user experience.

Version 5.3 Build 5308: (30/Dec/2015)

Enhancements
  • Users' secondary email address and mobile number can now be used for sending auto-generated password, enrollment notification, and password and account expiration notification.
  • Now you can automatically link AD accounts with other providers for password synchronization by mapping custom attributes.
  • Ability to personalize the password expired notification content.
  • Ability to preview the password expiration notification template.
  • Ability to automatically retry the password expiration notification in case of any failures.
Issues Fixed
  • Issue which forced users to begin password reset process from scratch when password complexity rules were not met.
  • Issue in sending enrollment notification to a group if it has more than 1500 members. 
  • Issue which caused errors in enrollment report when users’ display name exceeded 255 characters.
  • Issue faced in auto-enrollment while importing mobile numbers with special characters ‘-’ and ‘()’.
  • Issue faced in auto-enrollment where only the last security question of multiple questions was used to enroll users when importing from a CSV file.
  • Issue in updating Manager field in self-update from force enrollment page. 
  • Issue faced in enrollment when mobile format is specified, which forced users to enter secondary mobile numbers even when it was not mandated.
  • Issue in executing UpdateManager.bat file when the product is installed in a drive other than the default drive.
  • Issue faced with displaying dateTime macro in subject field of Scheduled Reports.
  • Issue faced while sending password expiration notification that sent incorrect days for expiration when notification has been configured to be sent on specific days.

Version 5.3 Build 5307: (16/Nov/2015)

Feature
:

  • The password self-service logon agent (Credential Provider extension) has been enhanced to support Windows 10.

Enhancements:

  • Enrolled Users report can now be filtered based on enrollment type; also shows secondary email address & mobile number used for verification code.
  • Now you can filter the logon agent (GINA/CP extension) reports based on operating system and sort the result.
  • Now you can search the Security Questions report based on questions.
  • Ability to run a custom script after a self-unlock account action.
  • Ability to add request headers in Custom SMS settings.

Issues Fixed:

  • Issue caused by Password Strengthener when the restricted patterns length exceeds 1000 characters.
  • Issue in sending Email & SMS (Custom SMS provider) when SSL is enabled by the SMTP/SMS provider.
  • Issue in password expiry notification configuration, which caused notification to be sent on password expiry date without being set.
  • Issue in installing the logon agent using the product user interface when scheduler is running in background.
  • Issue which crashed the application while restricting service accounts without necessary permission.
  • Issue in closing the logon agent (GINA/CP extension) window.
  • Issue in inactive users report generation, when multiple DCs are configured for a domain.

Please click on the link to check the fixes and enhancement on the previous version of the application:

                New to ADManager Plus?

                  New to ADSelfService Plus?