ADSelfService Plus Fixes and Enhancements

ADSelfService Plus Fixes and Enhancements

Version 5.3 Build 5301: (21/May/2015)

Enhancements:
  • Option to set the keystore password, which will be encrypted for heightened security, directly using the product UI.
Issues Fixed:
  • Issue in automatically enrolling users using external data source when ‘Overwrite enrollment data’ option is enabled.
  • Issue in syncing Oracle Database and Office 365 passwords when the password contains special characters.
  • Issue which caused the loss of enrollment data while editing security questions.
  • Issue which launched the Choose Manager pop-up in a new tab.
  • Issue in external data source fetcher when the query contains XSS character.
  • Issue in sending SMS when the message contains blank space.
  • Issue in navigating through the OUs in tree view under the Reports tab when the OU name contains special characters. 
  • Issue which failed to save OUs with special characters while configuring password expiry notification schedulers.
  • Issue which failed to load the custom logo in mobile app.
  • Issue in saving advanced policy configuration when the username macro is used in the automation tab. 
  • Organization Chart issue which showed extra columns in the result.
  • Script error in GINA login page when login option is enabled.
  • Issue which failed to accept the keystore password while importing SSL certificates
Version 5.3 Build 5300: (30/Apr/2015)

Features:
  • Help desk assisted self-password reset and account unlock using Active Directory attributes as security questions to verify user identity.
Enhancements:
  • Updates Java Runtime Environment package to version 7.
  • Supports TLS 1.2 for heightened security (Poodle   vulnerability)  .
  • Admins can now receive real-time notifications as and when end-users perform reset password/account unlock.
  • Ability to copy an existing self-update layout and create a new one from it.
  • Supports multiple mobile number formats; you can also force users to comply with the specified formats during self-update.
  • Supports cross-database migration; easily migrate all the product data from your existing database to another (except to MySQL).
Issues Fixed:
  • Fixed an issue caused by the deprecation of Google Apps provisioning API. We have now migrated to the Google's new Directory API.
  • Issue which prevented users assigned as ‘technicians’ from changing their passwords.
  • Issue which prevented users from selecting recipient mobile number to receive verification codes.
  • Issue in generating reports after restoring the database from a backup.
  • Issue in Notification Delivery Report which displayed duplicate user records.
  • Issue which sent multiple license expiry notification emails.
  • Issue which failed to update the Dashboard when a user is logged in as a technician.
  • Issue which showed the ‘My Info’ tab instead of the default tab after uploading photo.
  • Issue which prevented default admin from viewing the enrollment notification schedulers created by technicians.
  • Fixed an issue which caused users assigned as ‘technicians’ to be logged in as domain users.
  • Issue which failed to apply the force enrollment script to users who are newly added to a group with self-service policy applied to it.
  • Issue in self-update which allowed end-users to edit the ‘read-only’ fields.
  • Issue in self-update which displayed an empty page when users edit the sAMAccountName field.
  • Issue in embedding cross domain employee search in Internet Explorer.
  • Issue in integrating other ManageEngine products in ADSelfService Plus (applies to customers who have updated their old builds using service pack).
  • Issue in changing the mobile browser title.
  • Issue which prevented the ACCESS URL from being used during GINA installation and customization.
  • Proxy settings is now enabled for HTTPS connections too.
  • The following security issue have been fixed: CSRF, Cross Frame Scripting (XSF)/Click Jacking, Weak Cache Policy/Server Cache Policy, MIME-SNIFFING, Cross Origin Resource Sharing (CORS), Browser Autocomplete Issue  HttpOnly and Secure Flag, Directory Listing, SHA1WithRSA for CSR creation, jQuery migrated to new version to avoid Vulnerability, Session Fixation, HTTP Methods Blocking.

Version 5.2 Build 5207: (17/Mar/2015)

Enhancements:
  • Now you can easily migrate product data from your existing database to another (except to MySql).
  • Java RunTime Environment used in the product has been updated to version 7.
  • Support for TLS 1.2 for heightened security.
  • Ability to copy an existing self-update layout and create a new one from it.
  • Now you can specify multiple formats for the mobile number field while editing the self-update layout.
  • Google Authenticator support has been extended to Mobile Web App.

Version 5.2 Build 5206: (21/Feb/2015)

Fixed:
  • Issue which prevented migration from 5203 to 5204/5205 build when MS SQL database is in use.
  • Issue which displayed sAMAccountName instead of displayName while choosing the Manager in self-update.

Version 5.2 Build 5205: (2/Feb/2015)

Enhancements:
  • Now easily integrate custom SMS gateway providers using the product GUI.
  • Notification emails to alert you when licensed user count reaches its maximum limit.
  • Notification emails to alert you about license and AMS expiry.

Fixed:
  • Issue in change password when it is done by a service account user with only change password permission.
  • Reset Password issue which displays the error ‘Problem in Change Password’ when enforce password history settings is enabled.
  • Issue in accessing password reset wizard from the login screen when multibyte characters are used in the GINA/CP button.
  • Issue in AD LDS and OpenLDAP configurations for customers migrating from old builds.
  • Password Sync Agent installation issue in non-English OS has been fixed.
  • Password Sync Agent issue which failed to sync passwords of users whose username contains more than 16 characters.
  • Issue in password sync agent audit log which stored the application IP address instead of the domain controller IP address has been fixed.
  • Issue which doesn’t prompt users to enter their alternate email address for receiving verification code.
  • Issue in configuring ‘Connection Security (SSL/TLS)’ under Mail Settings
  • Issue in saving mail server settings when the from address or admin mail address contains a top level domain name with more than 4 characters.
  • Issue in taking manual backup using backupdb.bat.
  • Issue which prevented any of the multi-factor authentication option from being set as mandatory.
  • Issue in setting a default tab under ‘Tab Customization’.
  • Issue in accessing cross domain organization charts when logged in as a domain user.
  • Disabled the "Interactive Services Detection" message pop-up which appears when ADSelfService Plus is configured to run as a service.
  • http://server:port/showLogin.cc?domainName=%domainName% - Now you can use Domain Flat Name or Domain DNS Name for the %domainName% macro.
  • Fixed slowness issues in product and report generation.

Version 5.2 Build 5204: (20/Jan/2015)

Features:

  • Send real-time Email and/or SMS notifications to end-users as and when their Active Directory passwords are changed or reset natively in Windows.
Enhancements: 
  • Reset Password and Change Password audit reports have been enhanced to include native password changes (Ctrl+Alt+Del screen) and password resets (ADUC console).
Version 5.2 Build 5203: (6/Jan/2015)

Features:

  • OpenLDAP and AD LDS based directories are now supported for self-service password management and password synchronization.

Issues fixed:

  • Issue in employee search which fails to show the result when search filters are used.
  • Issue which failed to display enrollment prompt to dis-enrolled users when they log in to the self-service portal.
  • Issue in password reset which showed ‘specified network password is incorrect’ even after successful reset when password history settings is enforced.

Version 5.2 Build 5202: (12/Dec/2014)

Features:
  • Now you have the option to enable CAPTCHA on the login page after a certain number of failed login attempts.

Issues fixed:

  • Issue which prevented service account users from self-updating attributes even when they have sufficient rights.
  • Issue which added new users to the restricted users list because of no last logon time.
  • Issue which affected the dashboard UI when AD blocker is enabled on the browser.
  • Fixed an issue in password sync agent by excluding password capture from a new computer joined to the domain.
  • Issue which prevented the addition of Technician operation role when there is a large number of restricted users.
  • Fixed a bug that showed incorrect error message to users, whose accounts are locked out, when they try to log in to ADSelfService Plus.

Version 5.2 Build 5201: (1/Dec/2014)

Feature:
Introducing Password Sync Agent:  Now synchronize native password changes (password change through Ctrl+Alt+Del screen and password rest through ADUC) in Windows Active Directory with the users’ associated IT systems and applications in real-time.

Please click on the link to check the fixes and enhancement on the previous version of the application (In the year 2014):

                New to ADManager Plus?

                  New to ADSelfService Plus?