ADSelfService Plus Fixes and Enhancements

ADSelfService Plus Fixes and Enhancements

Version 5.3 Build 5306: (13/Oct/2015)

Enhancements:
  • Now you can set a limit for the number of password resets and account unlocks a user can perform in a given number of days.
Issues Fixed:
  • Issue in directory self-update when a custom attribute is added to the layout.
  • Issue in importing CSV files by technicians who are logged in using ADSelfService Plus authentication.
  • Issue which prevented users from changing their passwords using ADSelfService Plus mobile site when ‘Users must change password at next logon' option is enabled in Active Directory.
  • Issue which failed to show the success message for Google Apps password reset and change passwords.
Note:  As Google has deprecated its clientLogin API, ADSelfService Plus will not be able to support manual linking of Google Apps and Active Directory accounts. However, we are working to bring back the manual linking option and it will be available soon. Until then, we have enabled automatic linking of accounts using the sAMAccountName@GoogleDomainName.com format by default.

Version 5.3 Build 5305: (31/Aug/2015)

Enhancements:
  • Business Logic for Self-Update: You can now configure your organization’s business logic for self-update to auto-populate attribute values based on user input.
  • Option to overwrite enrollment data while automatically fetching data from external data sources.
  • Password Sync Agent can now invoke a post action custom script.
Issues Fixed:
  • Slowness issue in password reset, account unlock, and change password when password sync for Google Apps.
  • Issue in automatically linking AD and Salesforce accounts for password sync.
  • Issue in "Access admin login from" when DNS name of the server is not resolved.
  • Issue which appeared when custom script contains special characters.

Version 5.3 Build 5304: (14/Aug/2015)

Issues Fixed:
  • Issue in accessing the self service portal through GINA due to a script error.
  • XSS vulnerabilities have been fixed for improved security.
  • Issue in enrolling users from external database when the total number of users exceed a certain limit.
  • Issue in license management while accessing unowned licenses.
  • SSO issue which prevented Mac users from accessing the self service portal.
  • Issue in editing the self update layout through Internet Explorer.
  • Issue which prevented technician users from viewing the self service policies associated with password sync.

Version 5.3 Build 5303: (14/Jul/2015)

Features:
  • Now update local cached password when remote users reset their passwords in Active Directory through the GINA/CP client.

Version 5.3 Build 5302: (30/Jun/2015)

Enhancements:
  • Mobile Push Notification support for enrollment and password expiry notifications.
  • Now automatically enroll users by creating a scheduler for importing enrollment data from a CSV file from any shared location.
  • Added an option to choose the security settings (none, SSL, TLS) during custom SMS provider configuration.
  • Admins can now enable forced enrollment for specific users by manually configuring the built-in logon script file.

Issues Fixed:

  • Issue in self-updating mobile number using Internet Explorer.
  • Issue which allowed users to edit the read-only fields during self-update.
  • Issue which prevented users from updating the country field during self-update.
  • Issue in updating the product when another process running on a virtual IP is using the same port number.
  • Issue which consumed 100% CPU when account expiry scheduler with “on specific days” is enabled.
  • Issue in enrolling with Google Authenticator when ENTER key is pressed.
  • Issue which failed to display the logo in mobile apps.

Please click on the link to check the fixes and enhancement on the previous version of the application (In the year 2014):

              New to ADManager Plus?

                New to ADSelfService Plus?