ADSelfService Plus Fixes and Enhancements [2019]
Release Notes for build 5811 (Dec 28, 2019)
Feature :
- Block breached passwords: ADSelfService Plus now supports integration with 'Have I Been Pwned?', which prevents the use of breached passwords during password change or reset by users.
Release Notes for build 5810 (Dec 20, 2019)
Issue Fixed:
- Issue in AltGr key usage in the GINA login agent when ADSelfService Plus' end-user portal is configured in non-english display settings.
Release Notes for build 5809 (Dec 17, 2019)
Enhancement:
- Option to resend verification codes while authenticating user identities via SMS or Email.
Issues Fixed:
- Issue with updating the status of the GINA login agent installation via GPO in ADSelfService Plus.
- Issue in installing the macOS login agent for users when the domain admin password contains certain special characters such as the '!' and '.'.
- Issue which caused the open re-direct vulnerability has been fixed [ CVE-2019-18781 ]
Release Notes for build 5808 (Dec 9, 2019)
Highlight:
- Endpoint multi-factor authentication (MFA): Add an extra layer of security to Linux logins, in addition to Windows and macOS, with any of the supported 14 authentication methods including Yubikey, fingerprint authentication, RSA SecurID, and DUO Security
Enhancement:
- Option to perform remote installation, un-installation, customization, and re-installation of the Linux login agent from the admin console.
Release Notes for build 5807 (Dec 2, 2019)
Highlight:
- Yubikey authenticator support: Users can use the Yubikey device to prove their identity during self-service password resets/account unlocks, ADSelfService Plus logins, and endpoint logins.
Release Notes for build 5806 (Nov 8, 2019)
Issues Fixed:
- Issue in the GINA/CP logon agent that could lead to privilege escalate is fixed.
- A CSRF Vulnerability that occurs in the self-update section of the end-user portal is fixed. [ CVE-2019-18411 ]
Release Notes for build 5805 (Nov 5, 2019)
Issue Fixed:
- A few minor bugs have been fixed.
Release Notes for build 5804 (Oct 14, 2019)
Highlight:
- Korean language support: The end user and the admin portal can now be personalized in Korean language, besides the twenty other supported languages.
Enhancements:
- Improved performance in the domain sync operations of ADSelfService Plus.
- Option to use the middleName (LDAP attribute) to greet users and admins on the welcome screen.
Issues Fixed:
- Issue in deleting licensed users of ADSelfService Plus when the admin portal is customized in Polish language.
- Issue in Password Expiration Tool that listed only partial domains while configuring soon-to-expire password notifications.
- Issue in syncing passwords when resets are performed across multiple G Suite domains simultaneously.
- Issue in displaying the host display name during self-service account unlock when the force synchronization option is enabled.
- Issue which duplicates the sent notifications when Password Sync Agent is installed and more than one DC is configured under site-based DC.
- Issue in verifying user identity during Windows logon two-factor authentication (TFA) when UPN suffix is included along with the username.
- Issue which crashed the executable file in Windows logon agent when connected to VPN using Cisco Anyconnect.
- Issue in displaying users' photo in Employee Search at certain times when the session is refreshed.
- Issue which denied users access to ADSelfService Plus via the logon script in the 5803 build.
- Issue in displaying the OU in the Policy Configuration window if its description more than 250 characters.
- Issue in forwarding logs to SSL-enabled Splunk servers.
Release Notes for build 5803 (Sep 10, 2019)
Issue fixes :
- All untranslated UI text are now localized for all the languages supported by ADSelfService Plus.
- Issue which displayed the error message "Sorry, the page you requested was not found," when manually initiating multiple GINA/Mac/Linux logon agent installation processes.
- Issue in Password Expiration Notifier Tool which failed to accept the DisplayName in the From Mail address of Mail Server settings.
Release Notes for build 5802 (Aug 16, 2019)
Fixes:
- A minor text alignment issue while displaying the custom password policy during password change/reset is fixed.
- An injection vulnerability in the Windows and Linux login agent is fixed.
Release Notes for build 5801 (Jul 19, 2019)
Highlights:
Two-factor authentication for macOS: Add an extra layer of security to macOS logins by enforcing two-factor authentication. Choose from thirteen authentication methods including fingerprint authentication, SMS/email verification, RSA SecurID, and DUO Security.
Release Notes for build 5800 (Jul 8, 2019)
Highlights:
- Supports Microsoft Authenticator: Users can use Microsoft Authenticator to prove their identity during self-service password resets/account unlocks, ADSelfService Plus logins, and Windows logins.
- Separate dialog box for password rules: Display the enforced password policy rules in a dialog box in the Windows password change (Ctrl + Alt + Del) screen.
Enhancements:
- Option to hide the Applications tab in the end-user portal when automatic account-linking option is enabled.
- The Enrollment Reports have been enhanced to filter partially-enrolled users.
- The Enrolled Users Report has been enhanced to display a preview of users selected for disenrollment.
Issue fixes:
- Issue in version 5.7 which failed to update the locally cached credentials in users' Windows machines.
- Issue in logging into the product using unique attributes (email ID or
- mobile number) if the sAMAccount name of a user and any deleted user is the same.
Release Notes for build 5710 (Jun 22, 2019)
Issue fixed:
- A security issue has been fixed.
Release Notes for build 5709 (May 6, 2019)
Highlight:
- Flat user interface for the end-user portal: ADSelfService Plus' user portal gets a new makeover with flat user interface.
- TFA for Windows and ADSelfSevice Plus logon now supports additional authentication methods including:
- Security Questions and Answers
- Email Verification
- SMS Verification
- Google Authenticator
- Duo Security
- RSA SecurID
- RADIUS Authentication
- Push Notification Authentication
- Fingerprint Authentication
- QR Code-Based Authentication
- TOTP Authentication
Enhancements:
- Provision to allow users to complete their enrollment during the self-password reset/account unlock process itself after successfully proving their identity using any one authentication method.
- Mobile number and email address added by users during enrollment will be verified through an OTP for improved security.
- Force users to use specific email domain names (such as gmail.com or hotmail.com) during enrollment.
- Option to separately mandate authentication techniques for enrollment and self-password rest/account unlock.
- User portal is enhanced to display the calendar in any date-related field in the self-update layout.
Release Notes for build 5708 (Apr 22, 2019)
Feature:
- 389 Directory Server password synchronization: Sync Active Directory password changes with 389 Directory Server passwords in real time.
Fixes:
- Failure to send emails when TLS security setting is enabled for mail server.
- Issue which failed to update the modified domain functional level in ADSelfService Plus.
- Issue which restricted licenses of users with the same name of any previously deleted user.
- Issue in displaying user disclaimers in RTL languages.
- Blank GINA/Mac installation reports being exported when MS SQL database is used.
- Script error displayed in GINA/CP password self-service portal, in Danish language.
- Script error when adding restricted IP/Server Name.
- An XSS vulnerability.
Release Notes for build 5707 (Mar 20, 2019)
Enhancements :
- Support for OpenVPN: ADSelfService Plus extends its cached credential update over VPN settings support to OpenVPN as well.
- Password expiration notifier has an option to not inherit child OUs while sending reminders.
Issues fixes :
- Issue in configuring the password sync agent when ADSelfService Plus' server is connected through a proxy.
- Issue in migrating database to MS SQL server when SSL encryption is applied to a specific instance.
- Issue in synchronizing password changes with multiple configurations of SAP NetWeaver.
- Vulnerability issue fix in high availability mode.
- Issue which denied access via logon script when DUO is used as the two-factor authenticator.
- Issue in identity provider (IdP) initiated SAML-logout for SSO.
- Issue in displaying the default tab when the user portal is accessed via mobile app or mobile site.
- Issue in sending password expiry reminders when there's a user in the list whose PSO cannot be read due to lack of permission.
- Issue in displaying the correct order of mobile numbers in RTL languages such as Hebrew and Arabic.
Release Notes for build 5706 (Mar 1, 2019)
Highlight:
- Support for Windows Server 2019: ADSelfService Plus extends its Active Directoy self-service password reset and account unlock capability to Windows Server 2019.
Release Notes for build 5705 (Feb 19, 2019)
Highlight:
- Login agent for Linux: Users can reset passwords and unlock accounts from the login prompt of their Linux machines.
Enhancements
- Synchronize Active Directory password resets and changes across MS SQL and PostgreSQL accounts in real time.
- Ability to link user accounts for password synchronization using the listed attributes of the provider, other than the default sAMAccountName.
- Option to synchronize account unlocks between cloud-based and on-premises accounts irrespective of the lockout status of the users' Active Directory account.
Issue Fixes
- Issue in displaying more than 500,000 of the generated Notification Delivery audits for Soon-To-Expire Password Users is fixed.
- Issue which randomly displayed 'Sorry, the page you requested is not found' when users attempt to log in to the self-service portal using any browser for the first time.
Release Notes for build 5704 (Jan 17, 2019)
Feature:
Enhancement:
- Password sync agent now supports TLS version 1.1 and 1.2.
Release Notes for build 5703 (Jan 2, 2019)
Enhancement:
- SAML-based single sign-on (SSO) via Line Works: ADSelfService Plus supports SSO via Line Works, which acts both as identity and service provider.
- Support for multi-factor authentication (MFA) via Line Works: ADSelfService Plus now supports MFA via Line Works, besides One Login and Okta, for user authentication during self-service password reset and account unlock.
Fixes:
- Issue that caused an SSRF vulnerability is fixed.
- Issue in configuring OpenLDAP with Common Name (CN) is fixed.
Please click here to check the fixes and enhancements on the previous version of the application.
New to ADSelfService Plus?