[2014] ADSelfService Plus Fixes and Enhancements

[2014] ADSelfService Plus Fixes and Enhancements

Version 5.2 Build 5200: (26/Nov/2014)

Features:

  • Multiple Login Options: Users can log in to the self-service portal with any AD attribute with unique value such as mail and telephoneNumber.
  • Now verify users’ identity by sending them an email containing a secure password reset/account unlock link.
  • Ability to restrict service accounts using license management to free up license count.

Issues fixed:

  • Issue in self-update which displays incorrect value in the manager field.
  • Issue in automated password reset.

Version 5.1 Build 5116: (11/Nov/2014)

Issues fixed: 
  • Issue which disrupts GINA UI when caps lock is pressed while entering the password.
  • SSO issue in Chrome browser.
  • Issue in password expiry notification when it is configured for a group with a large distinguishedName.
  • Issue in password expiry notification delivery report which failed to show the delivery status properly.
  • Issue which ignores the default system language and displays the product only in English.
  • Issue in reports when they are generated for OUs containing special characters.
  • Issue in showing the status message during unlock account process when retry option is enabled.
  • Issue in linking accounts for password synchronization.
  • Issue in synchronizing passwords when force synchronization is enabled.

Version 5.1 Build 5115: (10/Oct/2014)

Issues Fixed:  

  • Issue in sending password expiry notifications on specific days.
  • Issue in sending password expiry notification to unlimited users in Free Edition.
  • Issue in syncing Office 365 passwords when you are using an older version of Microsoft online services module.
  • Issue which syncs password with Active Directory even though the user's AD account is not selected during password reset or change.
  • Issue which displays incorrect user count in the security questions and answers report.
  • Issue which shows incorrect count in user reports under Dashboard.
  • Issue in notification delivery report where incorrect status is shown for enrollment notifications sent to users.
  • Issue which shows incorrect status message during self-unlock account if a domain is configured using insufficient permissions.

Version 5.1 Build 5114: (9/Sep/2014)

Enhancements: 
  • User can now choose the language of their preference on the login page itself.
  • OUs selected during report generation will now be preserved and re-used while showing reports on the dashboard.
Issues Fixed:  

  • Issue which prevented the Reset/Unlock screen to appear on the logon screen.
  • Issue which does not allow product admins to edit Domain settings and to generate Enrolled user report.

Version 5.1 Build 5113: (30/Aug/2014)

Enhancements: 
  • Crop Photo option – Users now have the ability to crop their photos before self-updating them in Active Directory
  • New macros added – dateTime and reportName; can be used in the subject of notification emails.
Issues Fixed: 
  • An issue that displayed an incorrect password policy message when maximum password age is set to never expire.

Version 5.1 Build 5112: (21/Aug/2014)

Issues Fixed: 
  • Issue that causes pages to be displayed incorrectly when the browser's default language is not supported by the product.
  • Issue that requires the users enrolled with mandatory questions to enroll again.

Version 5.1 Build 5111: (19/Aug/2014)

Issues Fixed: 
  • Some issues that appeared when Japanese is selected as the default language. The issues that have been fixed are:
    1. Issue that displays a blank pop up window when the “Automatic Reset and Unlock” feature is accessed from the dashboard.
    2. Issue in deleting licensed users.
    3. Issue in displaying the force enrollment message.

Version 5.1 Build 5110: (8/Aug/2014)

Enhancements: 
  • Google Authenticator is now supported by the Android and iPhone apps as one of the multi-factor authentication options.
Issues Fixed: 
  • Issue in self password reset when the user name contains apostrophe.
  • Issue which prevents users from logging in to ADSelfService Plus when they  have comma in their distinguished name and have the "change password at next logon" flag set.
  • Issue that displayed the system error message to end-users during change password. 


Version 5.1 Build 5109: (22/Jul/2014)

Fixed:

  • Issue in customizing the logon page.
  • Issue in Self Directory Update that forced users to fill non-mandatory, but number-only fields.
  • Issue in sending test emails when SMTP authentication is used.
  • Issue that forced users to enroll for verification code when mobile number format setting is enabled.
  • Issue that refreshed the CAPTCHA code whenever the ENTER key is pressed during reset password/unlock account operations.
  • Issue that runs GINA/Mac Customization Scheduler repeatedly ever after successful customization.
  • Issue in displaying email/mobile number fields during reset password/unlock account when the respective data have been deleted in Active Directory.
  • Login page issue for users who have "user must change password at next logon" setting enabled for them.

Version 5.1 Build 5108: (15/Jul/2014)

Feature:

  • ADSelfService Plus integration with ADManager Plus now enables you to take control of users’ self-service actions with the new Self-Service Approval Workflow feature.

Enhancements:

  • Password Expired users can now change their passwords when they log in to ADSelfService Plus.
  • Mobile App now has a 'Desktop Site' option; allows users to switch to the desktop version of ADSelfService Plus.

Fixed:

  • Issue in customizing the logon page.

Version 5.1 Build 5107: (17/Jun/2014)

Enhancements:

  • Zendesk and Microsoft Dynamics CRM are now supported for self-service password management and synchronization.
  • ServiceDesk Plus is now integrated with ADSelfService Plus; allows admins and end-users to quickly access the help desk software.
  • I18n support for mobile apps; all the 17 languages supported by the web console are now supported by the mobile apps.
  • Now easily deploy the Mac login agents from the web console itself.


Fixed:

  • Issue in linking Office 365 sub domain accounts by end-users for password sync.
  • Issue in closing the ‘Edit Questions’ dialog box.


Version 5.1 Build 5106: (7/Jun/2014)

Enhancements:

  • Default admins can now view report schedulers and all its information created by users associated with the ‘Technician’ role.
  • OUs selected during report generation will now be preserved and re-used while generating reports in the future. 


Fixed:

  • Issue with force enrollment.
  • Issue that displayed the list of restricted users from default domain to all the technicians regardless of the domain they belong to.
  • Blank screen issue when unlock account page is refreshed.
  • Issue that throws a ‘page not found’ error when username exceeds 100 characters during reset password/unlock account process.


Version 5.1 Build 5105: (14/May/2014)

Enhancements:

  • Google Authenticator is now supported as part of our multi-factor authentication set up to further secure reset password/unlock account process.
  • Facility to make any or all of the multi-factor authenticator techniques mandatory.
  • Option that allows admins to rearrange the order of identity verification steps during reset password/unlock account process.

Fixed:

  • An issue that displays force enrollment notification to non-policy users when a custom logon script is used.
  • Issue in selecting security questions during enrollment when users change their choice of questions.

Version 5.1 Build 5104: (20/April/2014)

Fixed:

  • Issue in adding domains to the product when their names start with numeric value.
  • Issue with ADSelfService Plus Credential Provider when accessed from the UAC prompt.
  • Issue that allowed users to log in using invalid passwords if guest login is enabled on the machine running ADSelfService Plus.
  • Issue in enrolling with security answers through Android app.
  • Issue in applying the default admin time zone settings to technicians.
  • Issue in enrolling with security answers that are longer than 100 characters.
  • Issue in reports page and in accessing help from the end-users portal when context path is set. 


Please click on the link to check the fixes and enhancement on the previous version of the application (In the year 2014):

                New to ADManager Plus?

                  New to ADSelfService Plus?