ADSelfService Plus Fixes and Enhancements [2023]

ADSelfService Plus Fixes and Enhancements [2023]

Release Notes for build 6400 ( Dec 10, 2023 )
Changes
  • The public key certificate used while updating the product through the service pack has been updated.
Release Notes for build 6309 ( Nov 25, 2023 )
Feature 
  • Offline MFA protection for macOS: Logins to macOS machines can now be secured using MFA even when users lack internet connectivity or are not connected to the corporate network.

 

Enhancements  

  • macOS Sonoma is now supported by the macOS Login Agent.

  • I18N support has been added to macOS login agent. The supported languages are English, French, Chinese (Simplified), German, Japanese, Polish, Spanish, and Turkish.

 

Issue Fixes  

  • A script error that occurred when a user enrolled for offline MFA was deleted from Active Directory and another user attempted to log into their machine, has now been fixed.

  • An issue in updating VPN cached credentials using a service account has now been fixed.


Release Notes for build 6308 ( Nov 20, 2023 )

Issue fixes:
  • An issue where the username field was empty in User Attempts Audit report for invalid login attempts has now been fixed.
  • An issue where search results in the Security Questions report were not displayed properly has now been fixed.
  • An issue where the Licensed Users report was not generated when Enable user disclaimer in the Login settings was checked has now been fixed.
  • An issue where the GINA installation report was not generated when using MS SQL as the database has now been fixed.
  • An issue where custom attribute data containing Unicode characters was not displayed correctly when using an external MS SQL database has now been fixed.
  • An issue where acknowledgement email notifications were not sent based on the priority of mail attributes has been fixed.
  • An issue where mobile numbers in languages that use the RTL format were not displayed properly when Partially hide Email ID/Mobile No. on MFA pages was enabled in Advanced MFA has now been fixed.
  • An issue where Trust this browser option in Advanced MFA settings did not work when attempting to log in as default Admin has now been fixed. 
  • An issue where the Account Expiry custom attribute value displayed a random value when set to Never Expires has now been fixed.
  • An issue where the employee search was not functioning on the login page has now been fixed.
  • An issue where the Duo MFA page was being blocked when the server name configured in the access URL has different letter case than the URL used to access the product has now been fixed.
  • An issue in high availability (HA) configuration, either while using an MSSQL database or while employing an MSSQL database as a failover cluster setup, has now been fixed.
Release Notes for build 6307 ( Oct 25, 2023 )
Issue fix:
  • The vulnerable JSON library (CVE-2023-5072) used previously in the product has been upgraded to the latest version 20231013.
Release Notes for build 6306 ( Oct 11, 2023 )
Features:
  • Duo Universal Prompt Integration: ADSelfService Plus now supports Duo's Universal Prompt for identity verification from both the web console and the mobile app.
    • Note: ADSelfService Plus' OWA connector needs to be updated to the latest version for proper functioning of Duo's Universal Prompt for OWA MFA. Please find the steps here.
  • Integration with ManageEngine Log360: ADSelfService Plus can now be integrated with ManageEngine Log360, the unified SIEM solution for effective security analytics. This integration also helps meet specific compliance requirements such as FedRamp's M-21-31 by facilitating central log store and audit of application access logs.
Enhancements:
  • The same AD attribute can now be configured as the answer to multiple questions for authentication using AD Security Questions.
  • An option to search for login agent versions is now available in the Installed Machines Report.
  • The login agent installation scheduler now supports sending the Installed Machines Report to Technicians via email.
  • The Password Policy Enforcer now supports restricting users from using the values of their AD attributes as their passwords.
Issue fixes:
  • An issue that caused MFA for OWA logins to fail upon encountering multiple access requests simultaneously has now been fixed.
  • An issue where SMTP settings could not be saved when the From address' Display Name contained space characters has now been fixed.
Release Notes for build 6305 ( Sep 13, 2023 )
Issue Fixes
  • An issue that allowed logins to the admin portal on machines where IP Restriction was enabled for admin logins has now been fixed.
  • A random SQL Query Blocking issue that occurred in the MS SQL database after scheduled AD synchronization has now been fixed.
  • An issue that caused logins to be slow when a large number of domains were configured has now been fixed.
  • An issue that prevented access to the Enrollment tab for users under a policy in which password resets and account unlocks were not enabled has now been fixed.
  • An issue that caused the Help option in the end-user portal to be hidden has now been fixed.
  • An issue that prevented the deletion of users who were under unOwned licenses has now been fixed.
  • An issue where the users' time of enrollment was not displayed in the user portal if they had been enrolled by an admin has now been fixed.
  • An invalid date/time issue that occurred during report generation if the date and time format of the domain controller was set to the Thai calendar has now been fixed.
  • An issue that caused garbled display names to be sent in emails from the product while using languages other than English has now been fixed.
  • An issue caused by slow connections between the product and domain controller has now been fixed.
  • An issue which prevented OAuth settings from being saved if the hostname in the Login URL used ended with .local has now been fixed.
  • An issue which caused the Service Provider's OAuth configuration to fail when the OAuth response type was enforced has now been fixed.
  • An issue that prevented the login agent from being installed using Windows Management Instrumentation (WMI) has now been fixed.
Release Notes for build 6304 ( Aug 24, 2023)

Enhancements
  • Email server settings in the product now support Modern Mail Authentication.
  • Cached credential update over VPNs can now be configured using a service account.
  • The password change process can now be secured using CAPTCHA verification.
  • The OU Popup in the product has now been enhanced to seamlessly display several thousands of organizational units.
  • The login agent now supports MFA processes and self-service password reset/account unlock actions when a context path is configured.
  • The Tomcat version used in the product has been upgraded to 8.5.91.
Issues Fixed
  • An issue where Offline MFA was not triggered when a reverse proxy was used and the ADSelfService Plus server was unreachable has now been fixed.
  • An issue with the login agent that caused an extra login attempt to be made with an empty password during RDP logons has now been fixed.
  • An issue where Endpoint MFA logins on Windows machines failed if the sAMAccountName of the user had a space has now been fixed.
Release Notes for build 6303 (Jun 27, 2023)
Issues fixed
  • An issue in build 6302 which caused a problem in the functioning of configured custom SAML applications has now been fixed.
  • An issue which prevented users from adding a domain controller with '_' in its name has now been fixed.
  • An issue in showing the display name of domains when reports were exported has now been fixed.
  • An issue that caused the scroll bar to be missing when editing the self-update layout drop-down field has now been resolved.
  • The Microsoft 356/Azure application logo has now been updated.
Release Notes for build 6302 (Jun 22, 2023)
Issue Fixes:
  • A response code mismatch in the error message for API failure has now been fixed.
  • An issue that caused the ADSelfService Plus mobile site to not load when only Self Update and Change Password were enabled under the Policy Configuration settings has now been fixed.
Release Notes for build 6301 (May 31, 2023)
Enhancements
  • macOS Ventura is now supported by the macOS Login Agent.
  • A user belonging to multiple domains can now use the same YubiKey device for authentication.
  • Password eye icon support is now provided for the password field.
  • The Embed Dashboard widget URL can now be generated with an access token to ensure security.
Issue Fixes
  • An issue where the Password Sync for MS SQL could not be saved when Windows Authentication was selected has now been fixed.
  • An issue in the High Availability configuration that occurred when the parameter length exceeded 5000 characters has now been fixed.
  • An issue where the password reset acknowledgement mail was sent via the SMS SMTP server instead of the SMTP Server configured in the email settings has now been fixed.
  • An issue where WMI access was denied after the Microsoft security update while installing the Windows Login Agent has now been fixed.
  • An issue where the Mobile number selection page was shown during endpoint MFA even when Skip the Choose Email Address/Mobile Number step and auto-trigger the verification code option was enabled has now been fixed
  • An issue that caused endpoint MFA on macOS to fail when a language other than English was set has now been fixed.
  • An issue with the High Availability configuration that caused a different product configured error to be thrown when the password contained + or - characters has now been fixed.
  • A brute-force vulnerability in the verification code entered during enrollment and TFA authentication has now been fixed.
Release Notes for build 6300 (Apr 27, 2023)
Feature
  • Offline MFA protection for the remote workforce: Logging into Windows machines, RDP machine logons, and UAC elevation prompts that require credentials for privileged actions can now be secured using MFA even when users lack internet connectivity or are not connected to the corporate network. Refer to this page to learn more about Offline MFA.
Enhancement
  • Admins can now enable user enrollment for all mandatory MFA factors immediately upon successful verification during logins to cloud applications, portal logins, password resets, or account unlocks.
Issue Fixes
  • A minor performance issue in the web portal's (including login agent's) initial loading process has now been fixed.
  • A mismatch between the non-enrolled user count displayed on the product's Dashboard and the Non-Enrolled Users Report has now been fixed.
  • An issue in the Password Policy Enforcer that prevented spaces from being recognized as special characters by the Windows Login Agent during password resets has now been fixed.
Release Notes for build 6221 (Apr 03, 2023)

Enhancements
  • The Single Sign-On and MFA modules now include options to encrypt the SAML assertion and choose between a signed or unsigned SAML request and response when ADSelfService Plus is the service provider.
  • An option to regenerate the SAML signing certificate has now been provided.
Issue Fixes
  • An issue in the Password Sync Agent that caused the sync operation to the ADSelfService Plus server to fail has now been fixed.
  • An issue where password changes from the native ADUC portal did not reflect in ADSelfService Plus' audit reports has now been fixed.
  • An issue where reports exported in Turkish contained additional spaces has now been fixed.
Release Notes for build 6220 (Mar 16, 2023)
Issue Fixes :
  • An authentication issue involving partially enrolled users has now been fixed.
  • An issue in the Windows Login Agent which prevented users from accessing Outlook, SharePoint and shared resources from machines running Windows 10 and above has been fixed.

Release Notes for build 6219 (Mar 10, 2023)
Issue Fixes :
  • An issue where the Force Enrollment using Logon Script configuration would fail when the Window Title exceeded 50 characters has now been fixed.
  • An unsupported authenticator issue that caused OWA logins via the mobile site to fail has now been fixed.
Release Notes for build 6218 (Mar 3, 2023)

Enhancements
  • The Enrolled Users Report now allows administrators to view the authenticators users have enrolled for and disenroll them from specific authenticators, using both manual and bulk disenrollment methods.
  • Backup codes for technician accounts: Admins can now generate MFA backup codes for technicians from the Enrolled Users Report.
  • Technicians can now be delegated the privileges of:
  • Managing users' license consumption
  • Scheduling and exporting reports
  • Customizing and managing the installation of the Windows, macOS and Linux Login Agents
  • Updating cached credentials configurations
Issue Fixes
  • An issue in the Password Sync Agent that left it susceptible to brute-force attacks has now been fixed. This issue was reported by Skay.
  • A denial-of-service vulnerability in the ADSelfService Plus Mobile App Authentication API has now been fixed.
Please click here to check the fixes and enhancements on the previous version of the application.
Release Notes for build 6310 ( Dec 02, 2023 )

Issue Fixes  

  • An issue in the login agent versions 5.10 or below which affected MFA has now been resolved.


  • An issue in the Installed Machines Report, when multiple search criteria were applied, has now been fixed.

  • An issue in the functioning of the Password/Account Expiration Notification scheduler when the chosen OU was deleted in AD has now been fixed.



                New to ADManager Plus?

                  New to ADSelfService Plus?