ADManager Plus发行说明

7010(2019年6月)

新增功能:

Active Directory备份与恢复:

  • 对Active Directory对象进行增量或完整备份。
  • 详细或完整恢复AD对象。
  • 查看已修改对象属性的当前值和先前值并进行比较。

增强功能:

  • 将清除所有组成员资格权利专门指派给技术人员以进行批量用户管理的功能。
  • 用于单个OU创建的REST API。
  • 技术人员使用REST API可以创建更多的AD用户数。
  • 为启用代理服务器设置的用户提供Office 365支持。
  • 使用业务工作流在特定持续时间后自动撤消用户的组成员身份的功能。
  • 可选择在Microsoft SQL Server、Oracle数据库、Zoho People和Workday集成中使用自动化,以完成启用/禁用用户、从组中添加/删除用户以及使用模板修改用户等日常活动。
  • 可选择在禁用用户帐户时,通过禁用策略自动将用户邮箱内容导出为PST文件。

    修复:

    此版本中修复了以下问题:

    • 当Exchange Server和邮箱用户位于同一林的不同域中时,无法导出用户邮箱。
    • 无法显示属于其他域但属于全局/通用组的用户的名称。
    • 使用管理用户照片选项更新用户个人资料图片时遇到的问题。
    • 当在删除策略中还选择了删除主文件夹时,无法将用户的邮箱导出到PST文件。
    • 在执行Office 365管理操作时提取所有用户而遇到的问题(即使已将所有相关权限分配给该技术人员也是如此)。
    • 禁用用户邮箱时遇到的问题。
    • 向新邮箱发送电子邮件通知时遇到的问题。
    • 在创建AD用户帐户的同时创建Skype for Business服务器帐户而遇到的问题。

    7000(2019年4月)

    新增功能:

    • Office 365联系人创建。
    • 超过20个不同类别的新报告,如联系人报告、Exchange Online邮箱报告、OWA报告等。

    增强功能:

    • 可选择在对启用dir sync O365的用户生成报告和执行管理操作时,应用基于OU的筛选器。
    • 在Office 365中创建专有会议室邮箱。
    • Office 365报告现在可以显示对象的AD属性。
    • 帐户可访问的文件夹报告中的权限筛选器提供细分选项以查看以下数据
      • 特定权限
      • 任何特定访问级别

      导出此报告时,还将显示所有选定权限及其访问级别的详细信息。

    • 所有Office 365管理操作和报告均已移动至Office 365选项卡以便于访问。
    • 可选择备份和还原ADManager Plus中配置的MS SQL数据库。
    • 可选择在禁用用户帐户时,通过禁用策略自动将用户邮箱内容导出为PST文件。
    • 支持Skype for Business 2019。
    • 在创建或修改用户期间,可选择启用/禁用Exchange邮箱的MAPI协议。
    • 可选择在ADManager Plus移动应用中查看工作流和管理通知。

    修复:

    此版本中修复了以下问题:

    • 尽管具有所需角色,但技术支持人员仍无法访问帮助台密码重置控制台。
    • 在自定义报告中新增或移除列时遇到的问题。
    • 基于CSV的批量用户修改操作的状态消息仅显示最终错误,而不显示所有错误。
    • 当通过组指派向用户指派特定文件服务器时,在将帮助台技术人员角色分配给该用户时,所有文件服务器将自动分配给该技术人员。
    • 在将具有相同显示名称的OU指派给技术人员时,如何区分这些OU的问题。
    • 使用复制用户属性选项复制用户的memberOf属性时遇到的问题。
    • 导出不活动用户报告时遇到的问题。
    • 当共享文件夹名称包含特殊字符,无法生成服务器中的共享报告。

    6660(2019年3月)

    增强功能:

    • 编辑GPO的所有管理模板设置(包括自定义模板设置)的功能。
    • 在业务工作流中将AD对象的管理员添加为批准人和/或审查员的功能。这将使管理员能够完全控制他们所管理对象的创建、修改和删除。

    6659(2019年2月)

    新增功能:

    • ADManager Plus支持阿拉伯语和希伯来语。
    • ADManager Plus现在可支持Windows Server 2019。

      修复:

      • 此版本包括针对CVE-2018-19374漏洞的修复程序(已修复所有经过身份验证的用户获取bin文件夹中所有文件的写入权限的问题)。

      6658(2019年2月)

      增强功能:

      • 可选择在用户创建期间,从全局地址列表(GAL)中隐藏Office 365用户,以及为其启用邮箱审计。
      • 禁用策略允许您禁用诉讼保留、将用户邮箱转换为共享邮箱以及从所有Office 365组中删除用户。
      • 所有管理操作(包括通过自动化和工作流执行的操作)的实时电子邮件通知,随附标题、部门和sAMAccountName等详细信息。

      修复:

      此版本中修复了以下问题:

      • 在已删除关联的AD用户帐户的情况下,删除G Suite用户帐户时遇到的问题(即使删除策略中已配置“删除G Suite用户帐户”也是如此)。
      • 升级到最新版本后,移动存储在MS SQL数据库中的归档技术人员审计报告时遇到的问题。
      • 当基于许可证的订购仅包含一个子许可证时,在模板中显示Office 365子许可证(租户类型)时遇到的问题。
      • 尽管在升级到最新版本后未修改规则或模板,但在创建用户时在模板中执行用户创建规则时出现问题。
      • 当在产品中配置了多个域时,在单个组修改期间的“选择成员”弹出窗口中不会选择现有成员。
      • 使用工作流中的“通过模板修改用户”选项从组中删除用户时遇到的问题。
      • 仪表板中的性能问题。

      6655, 6657 (December 2018)

      新增功能:

      • Customizable Dashboard: The ADManager Plus dashboard gets a makeover with an intuitive flat UI. It also offers the following customizations :
        • Add widgets to group together the necessary reports based on the needs of the organization.
        • View OU specific data in the dashboard.
        • Option to have reports of each domain in a separate tab.
        • Have reports of each domain in a separate tab.
        • Add the most frequently used management actions and reports as the quick links section.

      It is also possible to track the status of the workflow requests right from the dashboard, and if needed, administrators and technicians can drill-down to the actual ticket to perform the required action.

      Enhancements:

      • Option to add alternate naming formats to avoid duplication: During user creation, avoiding duplicates becomes easier with the option to use another naming format, if the username already exists.
      • Enforce two factor authentication (TFA) for SAML-based SSO: Two-factor authentication can be enforced for users logging in to ADManager Plus through SAML-based SSO.
      • Option to override the Prevent from accidental deletion restriction for user objects is added to the delete/disable policy.
      • Set the account expiration date of users also using the enable user REST API.
      • The audit report will also display the name of the template used, when a user is modified using a template
      • When deleting a template, the list of all automated tasks as well as policies, and workflow requests in which the particular template is used will be displayed.
      • Performance enhancements:
        • The refresh option in the Accept messages from and Reject messages from popup while setting the Exchange delivery options is now 30 times faster.
        • The Report from CSV is now 9 times faster, for up to 130,000 records in a CSV file.
        • Member selection popup in user management and other object management actions is 6 times faster.

      Fixes:

      The following fixes have been fixed in this release:

      • Issue in connecting to the product database from the standby server.
      • Issue in setting primary SMTP addresses as additional email addresses if Automatically update email addresses based on policy option is selected.
      • When user accounts are created via automation, SMS notifications were display blank passwords.
      • Reviewer name is not mentioned in the workflow notifications sent to the reviewers.
      • Error message not being displayed properly in the Smart Card Authentication page.
      • Technicians not being able to automate user creation/modification despite having the required rights and permissions
      • Issue in updating the Office 365 User Prinicipal Name during single and bulk user creation.
      • Not being able to unlock accounts from the Reset password console of help desk technicians.
      • Product crashes while generating the Folders accessible by accounts report when there are more than 5000 objects.
      • Product crashes while generating the Detailed group members report.
      • Issue in modifying mailboxes that have special characters in their names.
      • Issue in removing photos of users.
      • Issue in displaying the error message when incorrect CSV format is used for single group modification.
      • Technicians being able to perform the Remove from group action, if they have only the Add to group permission.

      6653 (October 2018)

      Fix:

      • This release fixes the database connectivity issue which affected the performance of product.

      6652 (September 2018)

      Enhancements:

      • This release includes enhancements to meet the GDPR requirements, and also fixes installation issues.

      6651 (September 2018)

      Fix:

      • This release includes the fix for Self-XSS and HTML injection vulnerability (CVE-2018-15740).

      6650 (September 2018)

      新增功能:

      Integration with Zoho People and Workday:

      This integration offers the capability to automatically:

      • Create user accounts in AD, Office 365, Exchange, Skype for Business, and G Suite whenever a new employee record is added in the HR application.
      • Modify users' AD accounts whenever their records are modified from the HR application.
      • Delete users' AD accounts whenever their records are deleted from the HR application.

      ServiceDesk Plus integration:

      You can now perform the following user management actions from within the ServiceDesk Plus console:

      • Modify Department
      • Modify Manager
      • Add users to group
      • Remove users from group
      • Set folder permissions
      • Remove folder permissions

      For enhanced user management, you can perform the following actions using user modification templates:

      • Enable users
      • Disable Users
      • Reset Password
      • Unlock Users
      • Modify Department
      • Modify Manager
      • Add users to group
      • Remove users from group

      Enhancements:

      • Enhanced integration with MS SQL and Oracle databases: This allows automated modification or deletion of users' AD accounts whenever their corresponding user records are modified or deleted from Oracle or MS SQL database.
      • Technicians will be able to view and edit GPOs that are linked to delegated OUs only.
      • Automated ADManager Plus license expiry notifications to administrators via email. These emails will be sent everyday starting from 10 days before license expiration.
      • Option to enable email notifications about webinars, seminars, workshops, product release and promotions.

      Fixes:

      The following issues have been fixed in this release:

      • While generating Permission for Folders report, there is a slight delay in processing the Stop Generation request.
      • If workflow is enabled for automated tasks, the successive task configured in the automation policy gets executed even before the instant tasks are approved.
      • Issue in database backup if temporary tables are present.
      • Unable to generate NTFS reports if the domain name starts with a number.
      • Exported files are not available in specified file format in the storage path.
      • Unable to migrate from MySQL to pgSQL database.
      • XXE vulnerability that occurred while applying the license.
      • While generating detailed group members report, the report does not display the common users of the selected groups.
      • Two factor authentication vulnerability issue.
      • Self-XSS and HTML injection vulnerability (CVE-2018-15609)

      6644 (September 2018)

      Fixes:

      This release includes fixes for multiple Self-XSS and HTML injection vulnerabilities (CVE-2018-15608 and CVE-2018-15609).

      6641 (July 2018)

      Fixes:

      The following issues have been fixed in this release:

      • Unable to export detailed group members and Office 365 reports in XLSX format.
      • Unable to perform advanced search for objects using the AD search functionality.
      • Issue in assigning Email alias value while creating an Office 365 user account.

      6640 (July 2018)

      新增功能:

      Integration with Splunk server: Forward Active Directory log data to Splunk server for detailed auditing.

      Delegation of Office 365 tenants and G Suite accounts:

      • Delegate Office 365 management and reporting to help desk technicians with the option to assign only specific Office 365 domains and licenses.
      • Delegate G Suite management and reporting to help desk technicians.

      New Office 365 group reports to list groups with owner, groups without owner, and size of groups in Office 365.

      Enhancements:

      • GPO enhancements:
        • Option to rename the GPOs.
        • Option to copy existing GPO links of domains or sites while creating new GPO links.
      • When the distinguished name of an OU, group, or user attribute is changed in AD, it will be updated in ADManager Plus templates and workflow requests automatically in the appropriate fields (container, memberOf, and manager).
      • Automate the execution of approved workflow requests using scheduler.
      • View NetApp server permissions also using NTFS reports.

      Fixes:

      The following issues have been fixed in this release:

      • Unable to update correct legacyExchangeDN value if umlaut characters are present in the full name attribute.
      • Unable to search the help desk audit report using action name, action category, or module used fields.
      • Issue in generating reports through scheduler.
      • Issue in showing or hiding the option to trust the browser for 180 days while configuring OTP via email in two factor authentication.
      • Requesters having OU restriction will be unable to create requests to modify user using template in workflow if the container is not specified in the template.
      • Issue in setting logon restrictions for accessing computers in Modify User by Template request in workflow.

      6633 (June 2018)

      Enhancements:

      This build includes the following enhancements to comply with the General Data Protection Regulation (GDPR).

      Settings to help ADManager Plus users comply with the GDPR

      • User will be prompted for consent while integrating with third party applications.
      • While adding custom LDAP attributes, administrators can specify if the LDAP attribute belongs to PII (Personally Identifiable information) category.
      • During deletion of techncians, you can enable the option to anonymize the technician's name displayed in the audit report.
      • Password protection for exported reports, database backup, and archived audit report files.

      Enhancements for ADManager Plus to be compliant with the GDPR

      • Technicians' passwords stored in the database are encrypted using bcrypt algorithm.
      • Database access via command prompt or client tool is secured with a password.
      • Privacy settings for the GDPR are enabled by default for customers in the European Union.
      • Report export and CSV file import actions are audited.
      • Sensitive information such as email server and email addresses are masked in the UI of connection settings.

      6632 (May 2018)

      Enhancements:

      Single sign-on to ADManager Plus using SAML authentication: You can set up single sign on to access ADManager Plus through any of these popular identity providers.

      • Okta
      • OneLogin
      • Ping Identity

      Besides these, you can also use a custom identity management solution.

      6631 (April 2018)

      Highlights of Build 6631

      新增功能:

      Zendesk integration: Help desk technicians can create users in Active Directory, Office 365, Exchange Server, Skype for Business, Lync, and G Suite from the Zendesk console.

      They can also perform the following user management actions from within the Zendesk console:

      • Reset passwords
      • Enable or disable user accounts
      • Unlock user accounts
      • Delete user accounts

      Enhancements:

      • Active Directory management add-on license: ServiceDesk Plus customers can avail the AD management add-on license which allows help desk technicians to execute important AD user management actions from within the ServiceDesk Plus console.

      Fixes:

      The following issue has been fixed in this release:

      • While processing a single user creation request, the approver is unable to view the email address entered by the requester.

      6630 (March 2018)

      Highlights of Build 6630

      新增功能:

      • Office 365 group creation: Create distribution groups, mail enabled security groups and regular Office 365 groups in bulk using CSV files.

      Enhancements:

      • After generating Office 365 group members report, you can filter the data to view only members of specific groups.
      • Option to execute custom script on successful creation and modification of room and equipment mailboxes.
      • Supports management of Office 365 tenants configured in independent Azure cloud deployments, including Azure Germany and Azure China.
      • While removing NTFS permissions for folders, you can now preview permissions before updating the changes in Active Directory.
      • Remove Send As and Send on Behalf permissions in Exchange Online for multiple mailboxes.

        Help desk role:

        1. Delegation of NTFS and share permissions modification rights to technicians is now granular and includes options such as include inheritable permissions from this object's parent and more.
        2. While assigning permissions to generate reports to the technicians, you can allow or deny the permission to use report scheduler.

        Workflow:

        1. Option to resend a failed user or contact creation request or rejected request by the requester for processing it again.
        2. Super admin can assign unassigned requests to any specific technician.

    Fixes:

    The following issues have been fixed in this release:

    • Path traversal and DoS attack vulnerabilities.
    • Unable to view archived audit reports.
    • Unable to update primary email address for mail enabled users and contacts.
    • Email notifications are not sent after performing bulk management actions using CSV file.
    • Unable to set mailbox delegation properties such as full access rights, send as and send on behalf for Office 365 shared mailboxes.
    • Unable to save HTTP Request Headers while configuring custom SMS provider settings.
    • Unable to enable hide from Exchange address list in group modification.

    Build 6622, 6623 (March 2018)

    Fixes:

    The following issues have been fixed in this release:

    • Error in exporting reports if the attribute values begin with +, -, =, or @.
    • SIP URI field in Skype for Business/Lync Server settings is set as a mandatory field in system template even though it is not mandatory.
    • Error while modifying previously configured delete/disable policy.

    Build 6621 (February 2018)

    Fixes:

    The following issue have been fixed in this release:

    • For greater security, logging of audit data to a flat file will be disabled by default.

    Build 6620 (February 2018)

    New Feature:

    • RSA SecurID-based authentication:
      You can now use RSA SecurID as an option for Two Factor Authentication (TFA) for secure access to ADManager Plus.
    • Single Sign-On to logon to ADManager Plus:
      Users can access ADManager Plus by just logging on to their Windows machines, by enabling Single Sign On.
    • Configure Auto reply in Office 365:
      Enable, disable, or schedule auto reply for the Exchange Online mailboxes of multiple users. You can also set separate messages for internal and external users.

    Enhancements:

    • Remove group memberships while modifying users, computers, groups and contacts and remove proxyAddresses for users, groups and contacts in bulk using CSV file.
    • Update the manager field for users, computers, groups and OUs using sAMAccountName in CSV file while modifying them in bulk.
    • Auto reply can be configured for users using modification templates in single user modification.

    Notification:

    • You can create notification profiles exclusively for OUs.
    • While viewing scheduled automation, reports, and advanced reports, you can now use filters to view only the ones created by you, shared by you, and shared to you.

    Export user mailbox: You can use delete policy to automatically export user mailboxes as a PST file to the specified location before deleting the Active Directory user accounts. You can also track the status of the export mailbox operations with Mailbox Export History option.

    Skype for Business/Lync:

    • Modify users' Skype for Business/Lync properties using the single user modification feature.
    • Assign mobility policy for users in Skype for Business/Lync Server 2013 and above using templates during single user creation and modification.
    • Modify users' Skype for Business/Lync policies such as Location, Client version, Client, PIN, Mobility, External access in bulk user modification.

    Fixes:

    The following issues have been fixed in this release:

    • Unable to update user photos to exchangePhoto attribute in bulk user modification.
    • Unable to edit, create or delete GPO if LDAPS feature is enabled in connection settings in ADManager Plus.
    • Users not listed while configuring auto reply settings using bulk user management feature.
    • Error in configuring multiple email addresses for administrator in Email server settings.
    • Unable to configure HTTP Request Headers in SMS gateway settings in Admin settings.
    • Error in displaying the owner name in Shares in the servers report.
    • Unable to change templates while processing workflow requests.
    • Technician's name displayed as ADManager Plus Admin even if actions were performed by other help desk technicians through workflow module in help desk audit report.
    • CVE-2017-17552 (URL redirection and CSRF) vulnerability.

    Build 6613 (January 2018)

    Highlights of Build 6613

    New Feature:

    • Office 365 users' last logon report:

      This report displays logon-specific details such as the last logon and last logoff times of Office 365 users, along with details such as the licenses assigned to them and more.

    Enhancements:

    • Manage O365 users' licenses and Exchange Mailbox settings from inactive users report:

      Right from the inactive Office 365 users report, it is now possible to assign, remove or revoke Office 365 licenses and also manage Exchange Mailbox settings, such as Mailbox delegation, Hide from address lists, Add additional Email addresses and more, of Office 365 users.

    Build 6612 (December 2017)

    Highlights of Build 6612

    Enhancements:

    • Option to execute a custom script on successful contact creation and modification, and group modification also.
    • You can now enable the Protect object from accidental deletion option while creating and modifying objects (user, computer, group, contact) individually or in bulk.
    • While creating dynamic distribution groups, you can use Telephone number and Other telephone also in the conditions to decide the recipients.
    • While creating and modifying objects, you can now import a CSV file to specify values for memberOf field.
    • Modify the credentials of the Office 365 account specified in ADManager Plus Office 365 settings.
    • When a help desk technician is created, the selected user's email address and description in AD are auto-updated in the technician's profile. They can be changed whenever needed.
    • Select the desired DAG while creating users Exchange mailboxes via bulk user modification, workflow, and automation features
    • In account creation and modification templates, you can now:
      • Edit the rules already configured in account creation and modification templates.
      • Append new groups to the values already configured in the memberOf field in existing creation and modification templates.
      • Rule-based value assignment can now be performed for logon name, custom attributes, terminal user settings, and more.

    Fixes

    The following issues have been fixed in this release:

    • Unable to update the value for mAPIRecipient custom attribute configured in ADManager Plus while creating mail-enabled contacts using CSV file.
    • Unable to update manager field using sAMAccountName in CSV file import.
    • Incorrect time displayed for execution of successive tasks configured in automation policy in the workflow requests section.
    • Unable to delete or disable mailbox(s) from mailbox-enabled users report.
    • Executors unable to edit or view some of the workflow requests.
    • Requests not displayed in the All requests page in workflow while using the MS SQL as the product database.

    Build 6611 (December 2017)

    Highlights of Build 6611

    新增功能:

    ADManager Plus strengthens its Office 365 management and reporting with these new capabilities:

    • User management: Reset passwords, block and unblock Office 365 users in bulk.
    • Exchange Online mailbox management:
      • Manage the mailbox features, permissions, and retention policies of users' mailboxes
      • Delegate shared mailboxes and manage retention policies.

    Office 365 reports: Adds exclusive reports on dynamic distribution groups and their members.

    You can also delegate the new Office 365 management and reporting capabilities to help desk technicians. Also, for enhanced user experience, all Office 365 related capabilities are now placed under an exclusive Office 365 tab.

    Fixes

    The following issues have been fixed in this release:

    • Unable to export reports if the logo file is not found.
    • Selected group(s) not being displayed while viewing or editing schedule settings for advanced reports.
    • Unable to reject workflow request if the user is added as an executor and not an approver.
    • Unable to access the calendar for setting the execution time while configuring a new automation.

    Build 6610 (November 2017)

    New feature:

    • Custom Report builder:

      The new version of ADManager Plus allows you to create Active Directory reports specific to your needs. While creating custom reports, you can

      • Choose specific domains, and OUs for which the report has to be generated.
      • Create reports for any of the objects such as users, groups, computers, and contacts
      • Group the custom reports into different categories.

    The solution also offers the ability to modify or delete the custom reports and delegate the reports to relevant help desk technicians.

    Enhancements:

    • Help Desk - Reset Password Console option in the home page has an additional option to generate Random Password in the Reset Password actions

    Automation:

    • Notifications: Email and SMS alerts to notify users about the execution of any automated task.
    • Group management: Automated group membership management just got better with new actions such as Add groups and Remove groups.
    • User management: Option to automate user management via Office 365 reports.
    • Office 365 license management: You can now automatically remove the Office 365 license assigned to users, at the desired time.

    Business Workflow:

    • Multiple business workflows: Create and use as many workflows as needed, for monitoring the execution of different types of AD tasks.
    • Integrated request assignment and notification rules: Set the assignment and notification rules, easily and quickly, in a single operation.
    • While setting rule criteria, you can now set a rule based on the domain name in Assigning Rules in Workflow

    Fixes

    The following issues have been fixed in this release:

    • While running a custom script configured in Delete policy while deleting users, you can now retrieve the department name of the deleted user(s) apart from the samAccountName of the user(s).
    • Error in Exchange mailbox database quota values if the mailbox has "Use the default database quota".
    • Unable to enter case-sensitive values in Titles & Departments and Offices & Companies in Admin settings.
    • Error in naming the licenses in Assign Licenses field in user creation
    • When the country code is entered, the product populates the wrong country in user and contact creation
    • Unable to receive SMS notification on account unlock
    • In syslog integration, the technician's name was missing in the help desk audit report.
    • ADMP-SDP integration has an authorization error in SDP if the technician is deleted and recreated in ADMP with the same set of credentials.

    Build 6602 (November 2017)

    Fixes

    • Issue in delegating linked mailbox creation templates to groups.
    • Issue in enabling auto-mapping option for users' Exchange mailboxes using the Set Mailbox Rights feature.

    Build 6601 (October 2017)

    New feature:

    Office 365 Management:

    • Standalone Office 365 user provisioning: You can now create user accounts in Office 365 without having to provision AD accounts.
    • Separate UPN for Office 365 users: You can set a separate User Principal Name for Office 365. If not mentioned, the default UPN will be the logon name.
    • Support for new Exchange Online attributes: You can configure new attributes such as E-mail Alias, Litigation Hold and In-Place Archive in Office 365 properties in single and bulk user creation and Office 365 account creation for AD users.

    Linked Mailbox Management:

    • You can configure Single Linked Mailbox supported by Linked Mailbox Creation Template in mailbox management.

    Contact Management:

    • You can modify the group attributes of the contacts by adding or removing them from groups.

    ADManager Plus adds Turkish language to the list of non-English languages it supports.

    Enhancements:

    Office 365 Management and Reporting:

    • You can now filter the Office 365 users based on licenses in Office 365 reports and management actions such as Assign/Remove Licenses.
    • OU filter can be applied while performing Exchange Online management actions such as Mailbox Delegation, Hide from address list and Email forwarding in Office 365 management.
    • Exclude active AD users from inactive Office 365 users report: You can now generate Office 365 inactive users report with some AD data. Option to exclude active AD users from inactive Office 365 Users report if the configured Office 365 tenant/domain is directory sync enabled is available.

    Automation:

    • User Automation:
      • In Reset Password action, you have an option to generate 'Random Password'.
      • You can perform new tasks such as Delete Home folder and Disable Lync.
      • The Auto Reply feature can be enabled or disabled and you can configure automatic replies to be sent inside or outside the organization within customizable timelines.
    • The Contact Automation category supports new tasks such as Move Contact, Add To Group and Remove from Group.
    • You can now automate the task of running custom scripts in Computer Automation category.
    • While setting time period for successive tasks execution in the Automation policy, you can set time period in terms of hours.

    User Management:

    • While implementing Delete/Disable User Mailbox in Exchange, you have the option to display users list for multiple mail servers so you can perform management actions on multiple mailbox users.
    • While modifying users with CSV, you can now locate the user with samAccountName attribute for the manager in addition to the Distinguished Name.
    • While setting rules in User Creation and Modification template you can now use the new field 'Description' while setting conditions for creating users and a new attribute of 'Logon Script' has been added to the Assign Values section.
    • The user photos for AD and Exchange can be managed in User Creation and User Modification template with support of high resolution photos of Exchange users. The photo will be resized automatically if the uploaded photo is greater than the size limit of the corresponding attribute in AD.

    Reports:

    • The All Users report can now display the attribute 'Home Drive' of the users.
    • The Permissions for Folders report can now display the attribute 'Display name'.
    • Now you can send passwords to other stakeholders such as user's manager, any technician and the admin apart from the user for any password related management actions in the notification profile.

    Shared mailbox creation:

    • You have an optional feature to auto map the Shared Mailbox to any mailbox to which a user has full access permissions.
    • You can now set a custom script to be executed on mailbox creation.

    Fixes:

    The following issues have been fixed in this release:

    • When disabling a user, there was an error in moving Macintosh folders with lengthy path configured in the disable policy.
    • Even after the automation task was disabled, the configured successive tasks were executed.
    • Unable to select contact creation templates while assigning templates for requesters for non-English languages.
    • Include/Exclude groups feature in modifying help desk technician in AD delegation was not working in Modify Single Group list.
    • If the update user was done before memberOf completes loading, the group membership was deleted in AD
    • Error in generating Permissions for folder report when more than 100 folders are selected.
    • Unable to see the mail contacts while trying to configure 'Forward to' for a user mailbox in user creation through ADManager plus.
    • While mailing Office 365 License details report, the attachment containing the report was not sent.
    • While modifying users using CSV in Automation, the product will locate the user(s) with the help of unique attributes such as userPrincipalName, Distinguished Name or samAccountName and make the desired changes.
    • Similar to AD, users without Delete SubTree permission can now delete users using ADManager Plus.
    • The Office 365 users created using ADManager Plus not displayed while performing the Office 365 management actions.

    Build 6591 (September 2017)

    New feature:

    • Reads the configured tables of Oracle and MS SQL database and creates automatic schedules for user creation to synchronize the user details across the databases and AD environment. Read more
    • Sends its log data in Syslog format for analysis to a Syslog server, thus facilitating comprehensive auditing to ensure network security. Read more

    Enhancements:

    ServiceNow integration:

    • Capability to alter users' group membership.
    • For enhanced security and to block unauthorized access, ADManager Plus can now be accessed from your ServiceNow if and only if your ServiceNow instance is configured on ADManager Plus web-console. Read more

    ServiceDesk Plus integration:

    • Configure your ServiceDesk Plus integration with ADManager Plus from the new 'Integrations' tab. Read more

    Fixes:

    The following issues have been fixed in this release:

    • Domain synchronization failure in ADManager Plus when settings are updated on to the AD360 installation that encapsulates the former's setup.
    • Unintended overwriting of default domain name with value from user modification template.

    Build 6590 (August 2017)

    New feature:

    GPO management:

    • Create GPOs: Now you can create GPOs and link them to OUs, sites, or a domain (either at the time of its creation or later) without using GPMC.
    • Edit GPOs: Options to search and modify the administrative template settings, for both computer and user configurations, have been provided now.
    • Delete GPOs: You can now delete single or multiple GPOs, in one go.

    Click here to know more

    Archive audit report: The new feature helps archive help desk audit reports as well as customize the archive interval and the retention period.

    Enhancements:

    • Report driven GPO management: You can now delete a GPO, enable the user configuration settings, computer configuration settings, or enable/disable all the settings from 'GPO Reports' itself.
    • GPO management:
      • 'Link GPO' option helps to link existing GPOs to multiple containers, at once.
      • A revamped UI which lists GPOs, and also has a toggle button to easily enable or disable the configuration settings.
    • Scheduled audit reports: You can now generate reports automatically at a specific time or at regular intervals.
    • Custom LDAP attributes: ADManager Plus now supports LDAP attributes with Generalized-Time syntax (UTC coded time).
    • JRE upgrade: ADManager Plus now uses updated version of JRE for enhanced security.
    • UPN/email suffix selection:
      • Using ADManager Plus, you can now select the UPN suffixes and email suffixes which are already configured in your domain.
      • Remote routing address suffixes can be selected from the addresses configured in your Office 365.
      • New suffixes can be added to users' UPN, email address or remote routing address, without actually creating a new suffix in AD or Office 365 domain.

    Fixes:

    The following issues have been fixed in this release:

    • Child OUs being displayed multiple times while editing 'User Creation Templates'.
    • Danish characters æ, å, and ø not accepted during user creation ('Simple display name' field).
    • Shared folder creation error when the home directory ends with '$'.
    • Issue while connecting to Office 365, if the machine where ADManager Plus is installed has .NET framework (version 3.* and 4.*) and Exchange server (2007 or 2010).
    • Prompting for OU name during bulk OU creation, though the CSV file already contains the name of OU in which new OUs are to be created.

    Build 6583 (August 2017)

    New feature:

    REST APIs: ADManager Plus offers REST Application Programming Interfaces (API) to enable users of other applications such as help desk tools, to access ADManager Plus, and carry out the necessary AD user management tasks from their applications. Using these APIs, you can perform the following AD management operations without logging into ADManager Plus:

    • Create user
    • Reset user password
    • Enable or disable user
    • Unlock user account
    • Delete user
    • Search user

    Click here for more details.

    Watch Video

    Build 6582 (July 2017)

    File Server Management capability has been enhanced with option to

    • Create workflow requests for granting or modifying shared folder permissions.
      It is also possible, while creating the request, to select a specific time duration, such as 30 minutes, one hour, two hours, one day, or permanently, for which the permissions being assigned must be valid. After the specified time period, users' permissions will be automatically reverted.
    • Modify or remove the NTFS or share permissions of multiple users and groups at once.
    • Restrict the file server management permissions of help desk technicians to only specific file servers.

    Fixes:

    The following issues have been fixed in this release:

    • Country codes not being displayed in reports.
    • When audit reports are generated and emailed via scheduler, reports are not attached with the email if CSV is selected as the report format.
    • Exchange Servers of specific DAGs not being listed during mailbox creation.
    • While modifying groups in bulk via CSV, product screen becomes blank if sAMAccountName is edited after importing the data from the CSV file.

    Build 6581 (July 2017)

    Enhancements:

    • Sharing report schedules and automations: It is now possible for the administrator or any help desk technician to share the report schedules and the automations configured by them, with fellow technicians. The technicians with whom the schedules or automations are shared will be able to view their details and also execute them.
    • While exporting the reports, it is now possible to exclude the description and export only the report data.

    Fixes:

    The following issues have been fixed in this release:

    • Not being able to fetch the permissions assigned on Oracle ZFS servers using permissions for folders report.
    • Product hangs while specifying password during user creation or resetting passwords of users, if smart card authentication is enabled.
    • 'Exclude child OU' option not working properly while generating users' real last logon report via report scheduler.
    • Product stops responding while removing the last SMTP address when it is configured as a custom attribute in a user modification template.

    Build 6580 (June 2017)

    新增功能:

    • Active Directory management notifications: This feature notifies all the relevant stakeholders via email and/or SMS, whenever an AD, Office 365 or Exchange management action is executed. Further, the notification messages can be customized based on the management action performed, the domain in which it is performed or the technician who performs the action.
    • Litigation hold enabled Exchange Online mailboxes report: View all the Office 365 users for whose Exchange Online mailboxes the litigation hold option is enabled.
    • Recently created, modified, and deleted contacts reports: Fetch the complete list of recently created, modified and deleted Active Directory contacts.
    • Exchange Online (Office 365) mailbox management: Enable litigation hold and in-place archive, and also add proxy addresses for the mailboxes of Office 365 users in bulk, using the new features added to the Exchange Online management module.
    • ServiceNow integration: IT help desk technicians can now create Active Directory users, and also manage them - reset passwords, enable or disable, unlock and delete user accounts - easily and instantly, right from within the ServiceNow console.
    • Product update notification: This option keeps you informed about the new features and enhancements added to ADManager Plus so that you can update your installation to the latest version.

    Enhancements:

    • Office 365 management:
      • Flexibility to choose any attribute other than the default 'objectGUID' as the 'sourceAnchor' to replicate changes made in the on-premises AD in Office 365 environment.
      • Option to automatically install MSOnline PowerShell module for Azure Active Directory, prerequisite for managing Office 365 accounts via ADManager Plus.
      • While creating shared mailbox in Office 365, it is now possible to specify an email address also, along with the other settings.
    • Organizational unit (OU) modification:
      • Single OU modification: Allows you to make the desired changes to any specific OU.
      • OU modification templates: Allows you to modify multiple attributes of an OU, all at once.
      • 'Protect OU from accidental deletion' option in CSV-based bulk modification of OUs.
    • Custom script option in computer, OU and group creation templates, to execute the desired action after the completion of computer, OU and group creation tasks.
    • Contact creation: Option to use templates while creating contacts in bulk.
    • Delegation:
      • Option to set a default template for each domain in which the technician has been allowed to carry out the assigned management actions.
      • Audit reports now also display the module that was used by the help desk technicians while performing the assigned actions.
    • All users report will now display users' profile photos also, if available, along with all the other details about the users.
    • While creating Exchange mailbox for users via the single user creation feature, it is now possible to select the desired DAG too.

    Fixes:

    The following issues have been fixed in this release:

    • XSS issue in help desk roles, assignment rules in workflow and detailed group membership report.
    • Issue in migrating from MySQL to MSSQL database.
    • The 'Exclude Child OUs' option not functioning properly while generating the 'users with empty attributes' report through scheduler.
    • Office 365 license not being removed properly using the disable policy.
    • Error in generating the 'computers not in group' report.
    • They keystore password not being encrypted when the 'Encrypt Keystore Password' option is enabled.

    Build 6570 (April 2017)

    新增功能:

    • Group-based help desk delegation: Besides delegating help desk roles to individual AD users, you can now delegate them to AD groups as well. Delegating a role to an AD group would result in all the group members having permissions to perform the tasks defined in that role.
    • Exchange Online (Office 365) management: The following Exchange Online management features have been added:
      • Disable/delete remote mailboxes: This feature lets you disable or delete remote mailboxes. You can also choose to disable only the archive of a remote mailbox.
      • Mailbox delegation: You can grant full access, send on behalf, and send as permissions for Office 365 mailboxes to specific users and groups.
      • Hide from address lists: You can hide or unhide specific users from address lists.
      • Email forwarding: You can enable or disable email forwarding, configure the forwarding address, and more.
      • Storage limits: This feature lets you update various storage limits such as the maximum storage limit before a warning is issued, and more.
    • Office 365 reports: The following new Office 365 reports have been added:
      • Never logged on users report: Generates the details of all those Office 365 users who have never logged on.
      • ActiveSync enabled users report: Displays all ActiveSync enabled users in your Office 365 environment.
      • Shared mailboxes report: Lists the details of all Exchange Online shared mailboxes.

    Enhancements:

    • All computers report displays BitLocker status as well.
    • While configuring workflow requesters, it is now possible to exclude child OUs of the selected OUs.
    • AD explorer also displays BitLocker status in computer properties.
    • If logon hours is among the data generated in a report, the exported copy contains logon hours as well.
    • User modification rules now let you configure conditions to automatically update Terminal Services user profile and home folder.
    • Disable/delete policy includes options to disable Lync/Skype for Business user account, remove EUM address, and remove direct reports.
    • The support for Office 365 licenses has been extended to:
      • Bulk user creation via CSV import: You can now use the CSV import option to assign Office 365 licenses while creating users' AD and Office 365 accounts.
      • User creation rules: You can automatically assign specific Office 365 licenses to users during the account creation process based on predefined conditions.

      Additionally, the drag-n-drop feature now includes an option to not create users in AD if any of the selected licenses are no longer available.

    Fixes:

    The following issues have been fixed in this release:

    • Error in exporting and scheduling Office 365 user reports when user count exceeds 13000.
    • Issue in configuring multiple proxy addresses of a user account.
    • EmailAddress not being accepted as CSV file header while assigning or revoking Office 365 licenses via the CSV import option.
    • The properties of desired dynamic distribution groups not being displayed via the search AD objects option.
    • In single group creation, inability to assign a user from the child domain as manager.
    • Automation not getting executed when an automation policy with user creation as instant task and any other activities as successive tasks is implemented in it.

    Build 6560 (March 2017)

    New Feature:

    • Exchange Online (Office 365) distribution group and mail-enabled security group modification: This new capability allows you to modify distribution groups or mail-enabled security groups present in Office 365 environment.
    • Enabled computers report: View all the enabled computers in your organization using this report. Based on your need, you can generate this report for the entire organization or only specific OUs, and also export it in multiple formats (HTML, CSV, PDF, EXCEL, etc.). Right from this report you can also manage (disable, move, delete, reset, etc.) the desired computers from the ones displayed in the report result.
    • User creation capability in iOS mobile app: Now, you can also create user accounts in AD right from your mobile devices using the iOS app. Further, while creating users, you can even select the desired user provisioning template to create user accounts exactly as you need them, as per your requirements.

    Enhancements:

    • File server permissions management: Managing NTFS permissions becomes even simpler and easier with the capability to:
      • Copy the permissions assigned on any shared folder and use it for configuring the permissions on another shared folder.
      • View all the existing permissions on the desired shared folder.
      • View a summary of the permissions that were assigned on any shared folder or file server, after updating or modifying the permissions on them.
      • Preview the new permissions that will be updated on the specified shared folder.

      The permission management window has also been revamped with a more intuitive UI for quicker, and easier management of permissions.

    • Exchange Server management:
      • For Exchange Server 2010 and later versions, the address book and managed folder mailbox policies can also be assigned to the mailboxes of the user accounts right while creating the user accounts.
      • Enable or disable outlook web access for devices for users' mailboxes, in Exchange Server 2013 and later versions, using the user creation and modification features.
    • New options in Delegation:
      • File server permissions management has been added to the delegation module; you can now delegate the rights to manage the permissions of any shared folder or filer server to any user.
      • Track the share or NTFS permission changes of shared folders and file servers with the built-in audit reports. - Export the technician and admin audit reports in CSV, PDF, HTML or Excel format, as needed.
    • Specifying a custom naming format for email addresses in the single user modification feature.
    • Support for V5 and V6 profile folders management (create, move, and delete).
    • In custom naming formats, it is now possible to add random numbers and also remove specific characters.

    Fixes:

    The following issues have been fixed in this release:

    • Help desk audit report returning multiple objects in the search result, even if only a specific object name is mentioned in the search.
    • 'Copy user attributes' option not being visible to the requesters.
    • Issues affecting the performance of Office 365 inactive users report.
    • While modifying objects using CSV, the existing values of attributes in AD are not cleared, even if the CSV file contains empty values for those attributes, and 'clear the attribute's value in AD if its value in CSV is empty' option is also selected.

    Build 6550, 6551 (March 2017)

    New Feature:

    • Two-factor authentication support for an additional layer of security; you can choose Google authenticator, DUO, or one time password (OTP) via email, for the two factor authentication.
    • Spanish language support: Besides Chinese, Dutch, French, German, Italian and Japanese ADManager is now available in Spanish too.

    Enhancements:

    • Now setting group membership ('memberOf' attribute) of AD objects is easier than ever before, thanks to the new and improved UI, enhanced with
      • the predictive search option for optimized loading time.
      • built in search to navigate through the selected groups for better usability.
    • Custom attributes support for Contact objects: The existing custom attributes can now be mapped to Contact reports. Also, you can now manage custom attributes while creating new Contact objects using ADManager Plus.
    • Enhancements in Reports
      • Export AD reports with your brand logo, and also get a quick overview on the scope of report being generated, with the Reports' summary page.
      • The contents of the exported AD reports are now prefixed with serial numbers for easy sorting and better information organization.
    • Report scheduler has been enhanced with the option to set
      • a custom file name for the report being generated
      • custom inline email content along with the body of the mail while exporting as html.
    • The 'OUName' of Group/Computer/Contact objects can now be modified while performing a CSV import action.
    • Enhancements in AD Delegation
      • Delegation now becomes simpler.
        • Append groups under the 'Included groups' column to the existing groups from OUs or domains that have already been delegated.
        • Higher precedence is given for removal of the groups listed under 'Excluded groups' upon an overlap.
    • Fine grained delegation
      • with provisions for setting attribute level authorization for 'computer and group modification tasks' while delegating them to the help desk.
      • with provision to restrict group type-specific access under group management.
      • with scope for single group modification, added additionally with the release.
  • The 'support tab' has been enhanced to offer a better user experience with an all new GUI that includes, provision for viewing schedules of the upcoming webinars, seminars, workshops and events.

Fixes:

The following issues have been fixed in this release:

  • Error in applying the user creation rules while provisioning new user accounts using templates.
  • In Rule based Bulk User Creation, the value for the 'OUName' attribute doesn't get set, even if the required conditions/criteria are met.
  • Email notifications sent out to the help desk technicians as a part of the review based Workflow management are misaligned.
  • Unable to set 'customized naming formats' in the email field when creating a new Office 365 user account.
  • Absence of 'Advanced link' under the Permissions column in the Permissions for Folders Report.
  • While creating a new user using the Copy User Attributes action, the home folder location(path) doesn't dynamically change in accordance with the respective logon name of the new user being created.

Build 6541 (January 2017)

Fixes:

The following issues have been fixed in this release:

  • Reinforced security: This release hardens the existing protection mechanism with fixes that can counter an SQL injection and offer guard against XSS vulnerabilities.
  • 'Unprovisioned Office 365/G Suite accounts' while using User Creation Templates with Random password setting, for 360° provisioning.

Build 6540 (December 2016)

New Feature:

  • Support for Windows Server 2016: ADManager Plus now extends support for Windows Server 2016.
  • Office 365 group members report: You can now generate a list of all users who are members of a selected group/groups in your Office 365 environment.

Enhancements:

  • Office 365 Management
    • Shared Mailbox can now be created only for Office365 environment. To do so, deselect the Active Directory option under Mailbox Management section.
    • Office 365 license management is now enhanced with provision to apply OU filters.
  • Office 365 'Unlicensed users' report can now be refined by excluding the Shared, Room, and Equipment Mailboxes.
  • The 'User Creation Template' has been enhanced to let you create an 'Archive Mailbox' for your Remote Mailbox. Provision for adding additional email addresses has also been included.
  • Now manage and report on Active Directory objects with 'Multi-valued' custom attributes.
  • Option to set the Keystore password, which will be encrypted for heightened security, directly using the product UI.
  • Automation
    • While automating the computer objects, refine the criteria results based on the 'memberOf' or 'distinguishedName' attributes.
    • Managing the photo attribute of a user object can now be automated.
  • Workflow has been enriched with the provision for 'Mailbox Creation' and 'Move Home Folder' options.
  • User creation rules now include the provision to set a value for the office field ('physicalDeliveryOfficeName' attribute).

Fixes:

The following issues have been fixed in this release:

  • XSS vulnerability in Employee Search.
  • Lack of support for adding multiple admin email addresses in the Server settings of the Admin tab.
  • The delegated helpdesk technician who has access only to view specific OU is shown the count of all users of Active Directory on the dashboard, erroneously.
  • Erroneous change of default domain to an another domain both in the AD Explorer and the Home tab when it's been selected just for viewing.

Build 6530 (October 2016)

New Feature:

  • Computer management and reporting capabilities in mobile apps: If you are on the latest version of ADManager Plus iOS or Android app, you will be able to manage and report on AD computer objects from your mobile devices.

Enhancements:

  • 'Permissions for folders' report now allows you to:
    • Generate results for multiple folders, shares, or servers at once.
    • Fetch permissions for multiple home folders.
    • View details of the 'members' attribute.
  • 'Folders accessible by accounts' report can now be generated for an entire server.
  • Office 365 reports can now be auto-generated and emailed via the report scheduler.
  • Automation policy includes an option to regenerate the associated report before executing each successive task. That is, in an automation policy where the list of objects to be managed is fetched from a report, you can now regenerate the report right before executing each successive task. Only those objects that are available in both the reports - the one generated at the time of creating the policy, and the new one - will be affected by the automation.
  • 'Send as' permissions can now be set for multiple Exchange users at once, using the 'delivery options' feature under bulk user modification.
  • Help desk technicians can now be prevented from copying a user's attributes or changing the modification template during the user modification process.

Fixes:

The following issues have been fixed in this release:

  • Error occurs during single group creation if the members belonging to an OU with special characters in its name are imported from a CSV file.
  • After creating a mailbox in Exchange 2003, if 'migrate mailbox' is selected in the 'more actions' link, it does not redirect to the requested page.
  • If 'subnets accessible by accounts' report containing details of more than one user with the same common name (cn) is exported, the exported report contains the details of only one user.
  • Audit report lists the action as 'create bulk users' even when only a single user is created via workflow.

Build 6520 (September 2016)

New Feature:

  • Office 365 account creation for AD users: You can now provision Office 365 accounts, individually as well as in bulk, for the users already present in your Active Directory. As per your need, you can:
    • Create user accounts in Office 365 without assigning licenses.
    • Create user accounts in Office 365 and also assign appropriate licenses.

Enhancements:

  • The user creation templates will also list the new Office 365 licenses added after the template was created.
  • Naming formats now have enhanced customization options.
  • Option to check for duplicates of attributes such as logon name, mail, etc. during user creation can be enabled from the database.
  • Option to hide or show the 'logon to' option in the login page.
  • Organizational units (OUs) can now be renamed in bulk using the CSV import option.

Fixes:

The following issues have been fixed in this release:

  • The order of execution of tasks defined in automation policies getting changed.
  • Legacy mailbox being created during user creation when 'automatic' is specified in the mail server field in a template.
  • Synchronization issue in generating members list in the 'all groups' report.
  • Issues in specifying email addresses using user creation rules.
  • If date value is specified as 'end of a specific date'; in the reports, it is displayed as one day later than the specified date.
  • 'Copy user attributes' option enables a help desk technician to copy all values in the memberOf attribute of a user, including the groups to which the technician doesn't have access permissions.

Build 6510 (August 2016)

New Feature:

  • Exchange auto-reply settings: ADManager Plus provides a GUI-based capability to configure automatic replies for the emails sent to your users' Exchange mailboxes, which offers options to:
    • Enable/ disable automatic replies to senders from your organization.
    • Enable/ disable automatic replies to senders from other organizations.
    • Send different replies to senders from your organization and to those from other organizations.
    • Specify the time period during which automatic replies must be sent.
  • Support for custom attributes in computer creation: The existing custom attributes can now be mapped to computer creation as well. Also, new custom attributes can be added while creating computer objects, in single or bulk, using ADManager Plus.

Enhancements:

  • Workflow has been enriched with the following enhancements:
    • Requesters now get an option to cancel the requests that they create.
    • Email notifications sent to workflow technicians now include a link to access the relevant request instantly.
    • Notification settings now include three new macros using which you can add the reviewer, approver, and executor details in the notification message.
    • All changes made to the objects in a workflow request will now be audited.
  • For the users that will be disabled/ deleted using ADManager Plus, the 'disable/ delete policy' includes the following actions as well:

    When an AD user account is disabled, you can also:

    • Disable the user's G Suite account.
    • Revoke the user's Office 365 license.

    When an AD user account is deleted, you can also:

    • Delete the user's G Suite account.
    • Delete the user's Office 365 license.
  • Option to configure the 'reset password policy' in ADManager Plus database for automatically resetting users? Office 365 and G Suite passwords, whenever their AD passwords are reset.

Fixes:

The following issues have been fixed in this release:

  • Error in setting proxy addresses if givenName contains space(s).
  • Inability to assign values for the custom attributes: msExchExtensionCustomAttribute (1-5) and msExchAddressBookPolicyLink.
  • During user modification, the changes made to a user's mail alias not being reflected in the email address, when the recipient policy specifies alias as the local part of email address and the option 'automatically update e-mail addresses based on recipient policy' is selected.
  • Error in user creation with Exchange properties if the user account gets created in one DC and Exchange connects to another DC to configure the Exchange properties, due to a replication issue between the DCs.

Build 6500 (July 2016)

New Feature:

  • Smart card authentication: The use of smart cards/ PKI/ certificates has been enabled as additional options for ADManager Plus login. If you have such an authentication system configured in your organization, ADManager Plus can be configured to authenticate users through it, bypassing other first factor methods.
  • Support for Exchange 2016: With this release, ADManager Plus supports management and reporting on Exchange Server 2016 environment as well.
  • G Suite reports: These new reports provide detailed information such as, all users, active users, and suspended users in your G Suite environment.
  • Copy automation: It simplifies the creation of new automations by allowing you to copy the settings of an existing one and eliminating the need to create a new one from scratch. The newly created automation can then be modified, as per requirement.

Enhancements:

  • Automation now includes the following:

    New tasks:

    • Modify users using templates
    • Disable, disconnect, or delete user mailboxes.
    • Hide from Exchange address lists.
    • Create groups using templates.
    • Create contacts using templates.

    New options:

    • Exclude child OUs from the selected OUs, while specifying the scope of a task that should be executed automatically.
    • 'Run now' to instantaneously run any automation from the list of scheduled automations.
    • 'User can't change the password' and 'set password never expires', while automating the 'reset password' task.
  • While creating a user account in G Suite, its group membership and the organizational unit where it must be located can also be specified.
  • While managing a workflow request that was created via automation policy, an option to remove objects either from that particular request, or from all the requests generated by that automation policy, is provided.
  • Bulk modify templates option allows modification of more fields such as, G Suite, Office 365, and Lync attributes.
  • Report scheduler now includes an option to exclude the child OUs while specifying the OUs for which the reports have to be generated.
  • Using ADManager Plus' iOS mobile app, you can now:
    • View all the workflow requests that you have created.
    • View all open requests, among the requests assigned to you.

Fixes:

The following issues have been fixed in this release:

  • Inability to generate 'NTFS permissions for folders' report of a domain when authenticated with its child domain's credentials.
  • In help desk audit reports, SID being displayed in place of distinguished name for a cross-forest group member, when listing group management actions performed by technicians.
  • inetOrgPerson object class not being supported in 'group members' report.
  • Issue in starting the product after service pack installation if database has been migrated to MS SQL.
  • Error in report generation if only multi-valued attributes are selected (in add/ remove columns) to be displayed.
  • In user modification templates, issue in applying a modification rule when 'select container' is specified in the conditions field.

Build 6380 (June 2016)

New Feature:

  • Move contacts: You can now move contact objects from one container (organizational unit) to another. As per your need, you can:
    • Move a single contact.
    • Move multiple contacts at a time.
    • Use CSV import to move contacts in bulk.
  • Copy schedule: This feature simplifies the creation of new report schedules by allowing you to copy the settings of an existing schedule. The settings can then be modified, as per requirement.
  • ADManager Plus mobile apps (v2.0) now support workflow and important user reports: Using the latest version of ADManager Plus iOS and Android apps, you can view and manage workflow requests, and also execute the tasks requested. Furthermore, you can generate the user reports - 'locked out', 'disabled', 'password expired', and 'inactive' - as well as perform the required management actions right from these reports.

Enhancements:

  • Automation now provides the flexibility to either overwrite or append the values of user attributes while modifying user accounts.
  • Report Scheduler now allows you to:
    • Select multiple inputs while scheduling 'group members', 'users with empty attributes', and 'OS-based computers' reports.
    • Schedule 'shares in the servers' and 'permissions for folders' reports as well.
  • User creation templates now offer a new option - Creation Rules. It can be used to specify the attributes that should automatically be updated with predefined values whenever a user account is created. It also offers an option to set up conditions, which on being satisfied, shall auto-populate the specified fields in the user account being created.
  • Single user modification also includes Copy User Attributes option.
  • 'Shares in the servers' report also displays NTFS and share permissions in the file when it is exported to the desired format.
  • Custom attributes can now be used as a filter:
    • In Report Scheduler, to refine the report results.
    • In Automation, while specifying the objects to be managed.
  • Enhanced UI for selecting values in department, title, company, and office attributes:
    • Navigation arrows to view the next thirty entries in the list.
    • Predictive Search option to easily locate the desired entry. The search settings can be enabled/disabled from the Admin tab.
  • 'Detailed group members' report now also lists cross-forest members.

Fixes:

The following issues have been fixed in this release:

  • While modifying an automated task or policy, inability to remove the selected report (that lists the objects on which the automated task or policy has been applied).
  • Inability to enable or disable display of well-known security principals while creating a File Server Management help desk role.
  • Inability to copy any of the user attributes when memberOf is included in the list of attributes to be copied.
  • Issues in the email delivery of 'inactive users' report.
  • 'Lync Online' being displayed in place of 'Skype for Business Online' while assigning Office 365 licenses.

Build 6371 (May 2016)

New Feature:

  • Dynamic distribution group creation feature allows you to create query-based distribution groups in Active Directory. This feature also includes customizable dynamic distribution list creation template for standardizing and streamlining the group creation process.
  • Room mailbox management: You can now create new room mailboxes in both on-premises Exchange Server as well as cloud-based Office 365, from a single window. This feature also offers the capability to modify room mailboxes in Exchange Server.
  • Equipment mailbox management: This feature enables you to create new equipment mailboxes in Exchange Server and also Office 365. You can also modify an existing equipment mailbox in Exchange Server using this feature.
    This feature also includes configurable equipment mailbox creation and modification templates, to help you fine tune the process of creating and modifying equipment mailboxes exactly as per your needs.
  • Disable policy allows you to define a set of tasks (deleting home folders, profiles, disabling mailboxes, execute a script, etc.) that must be executed when any user account is disabled. Further, this feature also allows you to create domain-specific disable policies.
  • BitLocker enabled computers report to identify all the computers for which BitLocker is turned on. You can view this list for multiple domains using one report.

Enhancements:

  • Delete Policy now includes new options which allow you to move remote home folders, and also execute a custom script, to perform any specific action, while deleting a user account from Active Directory.
  • The 'Manager can update members list' option can now be enabled during bulk or CSV-based creation and also modification of groups.
  • The 'protect from accidental deletion' option is now included in both the single and bulk OU creation features.
  • Automation feature now includes an option to run custom scripts for managing users, and also modify the group membership of computers.
  • The scheduler for detailed group members report now features more options to offer more flexibility in specifying the report generation time and frequency.
  • The 'BitLocker recovery keys' report now displays the computer name as well.
  • Shared mailbox management now includes customizable templates for creating and modifying shared mailboxes.

Fixes:

  • Issue in disabling users via automation is now fixed.
  • Issue in removing the objects to be managed from a request that is yet to be executed is fixed.
  • While creating an account provisioning template or editing an existing one, the read-only fields will now be displayed distinctly, to easily distinguish them from the editable ones.

Build 6361 (Mar 2016)

New Feature:

Remote mailbox creation: You can now configure remote mailboxes while creating new accounts for users, individually, as well as, in bulk.

Build 6360 (Mar 2016)

新增功能:

Delete users' remote home folders and roaming profiles: You can now easily delete the users' remote home folders or roaming profiles, or both, in bulk.

Move or delete users' Terminal Services home folders and profile paths: This feature allows you to delete or move the Terminal Services home folders or profile paths for multiple users at once. Also, while moving the terminal services home folders or profile paths, you can choose to retain a copy of them in the original location.

Help desk technicians report: This report lists all available help desk technicians, along with details like, their delegated domains and OUs, roles, management and reporting tasks, etc. It also offers filters to view:

  • the settings of any specific help desk technician. Or,
  • all technicians matching a specific criterion (like delegated domains, delegated tasks, etc.). The report can also be exported to CSV, PDF, XLSX, and HTML formats.

GUI-based configuration of high availability setup: You can now enable high availability of ADManager Plus server and also configure the settings of various components (primary server, backup server, and virtual IP to access the server) required to ensure high availability.

Enhancements:

  • Scheduled generation and email delivery of reports is now available for Password Policy, Account Lockout Policy, and Printer Reports also.
  • Help desk technician audit report can now be exported to CSV, PDF, XLSX, and HTML formats.
  • AD objects (users, groups, etc.) in the member and memberOf attributes will now be displayed in alphabetical order, during management operations.

Fixes:

  • In modification templates, issues while applying modification rules when OU is specified in the conditions field.
  • Inability to assign templates to workflow requesters by help desk technicians.
  • OU selection pop-up taking a long time to load child OUs.
  • In help desk technician audit report, passwords of the user accounts created by the technician not being displayed in the 'details' of the action performed.
  • Inability to add proxyAddresses as custom attribute during group creation.
  • In help desk reset password console, need of an 'all domains' option in the domain search field to list users from all the domains configured.
  • In help desk password reset console, the option 'user must change password at next logon' not being a default selection.
  • In bulk user modification, error while importing a CSV file with employeeID attribute.

Build 6351 (Jan 2016)

新增功能:

Support for Windows 10: With this release, ADManager Plus extends support for Windows 10.

Enhancements:

  • Exclude nested groups from Group Members reports: You can now choose to generate Group Members reports of specific groups with only the members belonging to that particular group appearing in the reports (i.e. without nested group members).
  • New time-based filters for reports: While generating time-bound reports including recently created groups, recently expired user accounts, and more, you can now easily specify the precise period for which you need the reports using options such as: today, yesterday, on a date, before a date, after a date, last "N" days, this week, this month and custom period

Fixes:

  • Issues fetching NTFS permissions for folders located in DFS environment.
  • Error while modifying a user's Exchange mailbox server and store settings.
  • Error while applying retention policy during user creation.
  • While creating titles, departments, offices, and companies, duplicate values were being created if spaces were left after an entry.
  • Inability to export "memberOf" attribute from a report to CSVDE format.
  • Issues provisioning users in Office 365 while creating mail or mailbox enabled users in Active Directory.
  • Issues applying email address policy while creating mail enabled groups.

Build 6341 (Dec 2015)

新增功能:

Skype for Business (Lync 2015) Management & Reporting: Besides Lync 2010 and 2013, you can now manage and report on user accounts in Lync 2015 / Skype for Business (SfB) as well. That is, right from ADManager Plus' console, you can now:

  • Create SfB/Lync user accounts, along with all relevant settings / policies (Telephony, Conferencing policy, External access policy, etc.)
  • Enable/Disable/Delete SfB or Lync user accounts
  • Modify the SfB/Lync policies (Conferencing, Archiving, and Telephony) of specific users
  • Identify all SfB/Lync enabled or disabled users via pre-defined reports

Manage AD User Photos: This feature enables you to manage the profile pictures of Active Directory users individually, as well as, in bulk, by allowing you to:

  • upload new pictures
  • crop existing pictures
  • replace existing photos with different ones
  • delete pictures

Enhancements:

  • Displaying users' AD attributes in Office 365 reports: Besides users' O365-specific attributes, the Office 365 reports now also display their important AD attributes such as SID, SAM Account Name, OU Name, Object GUID, etc.
  • ADManager Plus now uses an upgraded version of Tomcat for enhanced reliability and security.

Fixes:

The following issues have been fixed in this release:

  • Issues in adding cross-forest members while creating and modifying groups, in single and in bulk.
  • Exporting 'users in groups' report to xlsx results in the downloaded file's name being cluttered with special characters.
  • Product crashes while modifying the 'memberOf' attribute of users, if the DN of the group exceeds 260 characters.
  • While trying to create Exchange mailbox, legacy mailbox gets created instead, if there are issues in establishing remote PowerShell session.
  • Recovery mailbox database appears in Mailbox Store drop down list.

Build 6330 (Nov 2015)

新增功能:

  • Shared Mailbox Creation and Modification features enable you to create and modify shared mailboxes in both, on-premises Exchange Server, as well as cloud-based Office 365, from a single console.
  • Copy Technician feature allows you to copy all the settings (delegated roles, assigned templates, and the domains/OUs/groups that can be managed) of any help desk technician, and use those copied values to create a new technician; eliminates the need for creating a new one from scratch.
  • Admin Audit Reports help in auditing all the changes made to a help desk technician or a help desk role's configuration, by listing all actions (creation, modification, and deletion) performed on it, along with details such as, who made the changes, the date and time at which they were performed, etc.

Enhancements:

  • Bulk Management of Help Desk Technicians: The Active Directory (AD) delegation feature now allows you to create and modify help desk technicians in bulk.
    • Create new Help Desk Technicians in bulk, by delegating the required roles and OUs to all the relevant AD users, at once.
    • Bulk Edit Technicians allows you to modify multiple help desk technicians (add/remove roles, templates, and OUs assigned to them) in one go, making management of help desk technicians easier and quicker.
  • Export technicians and roles option allows you to export the details of all existing help desk roles and technicians to html, pdf, and excel formats.

Fixes:

  • The issue of Office 365 license count not being shown correctly has been fixed.
  • CSV import now supports the creation of computers and contacts in different OUs, as required, using 'ouName' as CSV header. (In previous versions, bulk creation of computers or contacts could only be done in one OU at a time.)
  • Issues in bulk deletion of titles, departments, offices, and companies have been sorted.
  • In Automation, custom attributes can also be imported via CSV files.

Build 6322 (Oct 2015)

New Feature:

Computers not in groups report helps you identify all the computers that do not belong to (not members of) any of the specified Active Directory groups.

Enhancements:

  • View common members of the specified groups - The 'detailed group members' report now features an option to list the members who are common (part of) to all the specified Active Directory groups. In other words, this option fetches all the users, groups, computers and contacts which are members of all the specified AD groups.
  • Deleting AD users becomes more flexible - you can now locate and delete the desired AD user account using the 'single user modification' and 'AD Explorer' features too.
  • New values appended to the Title, Department, Office and Company fields in AD will be automatically updated in ADManager Plus ( at 1:00 hrs everyday), and available for selection in the relevant user management features.
    (If you wish to immediately update and use a new value for any of these fields immediately, you can add the desired value manually in ADManager Plus's Admin tab.)
  • While reviewing, approving or executing the user creation requests, in the workflow, the corresponding technicians can now change the template specified in the request to a ?different one, as needed.
  • While assigning managers for AD objects, besides users it is now possible to select a group or a foreign security principal as well as managers.
  • During bulk creation of new contacts, groups and computers, you can now set the values for their custom attributes as well.
  • Option to personalize and rebrand ADManager Plus by replacing its logo with your organization's logo.

Fixes:

This release includes fixes for the following issues:

  • Unable to delete users via the delete option in the 'disabled users report'.
  • Domain name not being displayed in the 'permission for folder' report while selecting the required shared resource's path.
  • Product crashes whenever a management action is performed on users with a lengthy DN (>250 characters).
  • Proxy addresses and extension (custom) attributes of users and groups not being displayed in Exchange reports.
  • The 'check all' option not working as desired in the 'inactive users report'.
  • Issues in 'permissions for folders report': not being able to type the shared folder path, and unable to generate this report for a custom level (number of folder levels).
  • Error in adding proxy address in formats other than SMTP, such a X.400, X.500, etc., during creation or modification of AD users, groups and contacts.
  • Help desk technicians not being able to configure the delegated fields while creating new contacts via bulk contact creation.
  • The necessity to use the same password format for all the users while creating new users via the bulk user creation feature (you can now specify different password formats for different users).
  • Error in configuring G Suite accounts.

Build 6310 (Jul 2015)

Enhancements:

  • Grant 'Send As' permission to Active Directory (AD) users during user creation and modification: You can now set the 'Send As' permission for users right during their onboarding process, in single or in bulk, using the new option added to the single and bulk user creation features; you can configure the 'Send As' permission for existing users too using the single user modification feature.
  • Flexible CSV-based modification of AD objects:The CSV import feature has been enhanced by adding the following options to offer more flexibility for modifying AD objects:
    • For multi-valued attributes: you can choose to either append the values specified in the CSV file to the attributes' existing values in AD, or overwrite their existing AD values with the values specified in the CSV file.
    • If the value of an attribute in the CSV file is empty, you can now choose to either clear the attribute's existing value in AD, or retain its current value in AD, as per your need.
  • Bulk modification of user creation templates: This option allows you to make the desired changes to multiple user creation templates at once. For example, consider the case where you wish to standardize the naming format for the logon name in a specific set of templates. Instead of modifying the relevant templates one after the other, you can set the desired naming format in all the relevant templates in a single action, using this option.

Fixes:

The following issues have been fixed in this release:

  • Issue in configuring the 'Enhanced Presence' setting for users in LCS/OCS
  • Error in exporting report data to XLSX format if the report contains date-related fields
  • 'User Forum' link in the Support tab not being visible after enabling SSL
  • Error when a help desk technician tries to add AD users/computers to groups

Build 6300 (May 2015)

New Feature:

OU (organizational unit) Management provides the ability to perform the following tasks via ADManager Plus:

  • Create OUs
  • Modify OUs
  • Move OUs
  • Delete OUs

OU management also offers:

  • Bulk creation and management of OUs via CSV import
  • Customizable OU creation templates which allow you to fine tune the OU creation process to exactly meet your organizational demands
  • The ability to create a new parent OU, and then create the required OUs inside it.

Report from CSV: This report helps in viewing the Active Directory information of existing user and computer accounts. You can import the list of desired users and computers from a CSV file into ADManager Plus, which then extracts and displays the Active Directory details of those accounts.

This report also features an option to refine its result based on specific attributes mentioned in the CSV file; you can also customize the report by choosing the specific fields (columns) that you wish to view in the result.

Exchange ActiveSync Policy Management allows you to assign the appropriate ActiveSync policies for users, right while creating new accounts for them in Active Directory and MS Exchange Server. You can apply the ActiveSync policies while creating new user accounts in single and also in bulk.

Exchange Archive (online and on-premises) Management offers the flexibility to create archive mailboxes for users either on the cloud or on premises. Using this feature you can create archive mailboxes for users simultaneously while creating their Active Directory accounts and Exchange mailboxes; you can also enable archiving for those users who already have Exchange mailboxes.

Enhancements:

ADManager Plus now automatically synchronizes itself with the details of OUs and contact objects that are created or modified in Active Directory. This synchronization happens periodically throughout the day. Whenever needed, you can also manually synchronize the details of:

  • All new and modified OUs and contact objects in Active Directory using the update dashboard (in Dashboard) and update domain objects (in Domain Settings) options.
  • Only the modified/updated OUs and contact objects in Active Directory using the refresh option (in Select Container popup window while selecting the OUs for management and reporting).

Active Directory reporting has been enhanced with:

  • Addition of: add to group, remove from group and move objects, to the list of management tasks that can be performed from reports, via the 'More Actions' option present in them.
  • A revamped UI (layout) in reports for viewing the report results (objects fetched by the report)
  • Performance improvements for faster report generation

The report scheduler features a 'Run Now' option to allow ad-hoc execution of any existing report schedule.

Fixes:

  • HttpOnly setting has been enabled to fix security vulnerabilities.
  • Database cleanup issue is now fixed.
  • Issue in applying Exchange mailbox retention policy has been corrected.
  • SSL v3 has been disabled to guard against security vulnerabilities.
  • Issue in displaying entries under Titles and Departments (located in Admin Tab) in sorted order while adding new entries to the list is now fixed.
  • Reports will now be adjusted (resized) to printable format while exporting them.
  • Group members report's group selection popup window now allows removal of all the selected groups at once.

Build 6290, 6291, 6292 (Apr 2015)

New Feature:

Filters in Report Scheduler: ADManager Plus now offers filters using which you can customize the Active Directory reports exactly as per your needs, while scheduling them.

Enhancements:

  • Intensifies security with fixes for security vulnerabilities by updating its JRE (Java Runtime Environment) to v1.7
  • Offers greater flexibility in selecting the objects to be managed via Automation by adding more attributes/fields to the filters in its report library

Fixes:

This release includes fixes for the following issues:

  • Headers are repeated for every 5000 rows while exporting the reports to CSV format
  • The first sheet has 5000 rows and the subsequent sheets have only 150 rows each when reports are exporte to XLS format
  • While a request is created through Workflow/Automation for bulk user creation via CSV, user details are not displayed in the 'view objects' link in the request if template name is mentioned in the CSV file
  • Helpdesk technicians are not able to unlock user accounts that are locked out
  • ADManager Plus mobile app displays locked out user accounts also as not locked (lockout status: false)

Build 6280 (Feb 2015)

New Feature:

Office 365 License Management helps you assign, replace or remove the licenses of multiple AD users who are enrolled in Office 365, in one single action. Further, to make it easy for you to specify the users whose licenses have to be modified, this feature provides an option to import the list of users from a CSV file.

Copy AD Group feature allows you to copy the attributes/settings of any group in your Active Directory and use the copied values to create a new:

  • Distribution or Security group in AD, or
  • Group creation template

This feature also gives you the option of copying either all the attributes or only specific attributes such as the container, group type/scope, memberOf, members, etc., from the desired group.

LDAPS Support which allows you to communicate securely with the Active Directory.

Enhancements:

  • Reinforced security: This release fortifies the protective mechanism with a fix to guard against the CSRF vulnerability.
  • Additional input field types for Custom Attributes: To simplify the specification of values for custom attributes, you can now pick the most appropriate input field type from the new options such as combo box, editable combo box and date picker.

Fixes:

This release includes fixes for the following issues:

  • Not being able to logon using the password obtained through random password generation.
  • Helpdesk technicians' description getting replaced with the description mentioned in AD.
  • Error in generating the Licensed O365 users report.
  • Not being able to view all the configured File Servers in File Server management.
  • Error when using %sAMAccountName% as SIP URI format for Lync enabled users.

Build 6270 (Dec 2014)

New Feature:

'Reactive' Group Modification Template: These templates help you standardize the process of modifying AD groups and also automatically populate specific attributes during the single group modification process via:

  • Customizable Layout: With simple 'drag-n-drop' actions, you can place only the desired attributes in the templates; you can also make any attribute editable, read-only or hidden during the modification process. With customized templates, you can provide role-based access to helpdesk technicians for modifying AD groups
  • Reactive modification rules: You can configure conditions to be checked whenever an AD group is modified and auto-update specific attributes, if the conditions are satisfied. These rules are triggered in the background whenever a group is modified and the specified fields are automatically populated with appropriate values.

Enhancements:

  • Cross-domain support in single group creation and modification - you can now add users and also contacts from different domains as members of a group; also, you can now add contacts to groups via single group creation and modification.
  • Reset computer accounts feature - to help you reset the passwords of computers that cannot connect to the domain as they cannot be authenticated by the domain controller
  • Multiple group selection in 'Users not in groups' report - you can now select multiple groups while specifying the ones based on which this report has to be generated; fetches all the users who are not members of any of the specified groups
  • Enhanced random password generator - the password policy now offers advanced options like exclude characters, dictionary words, etc. for more efficient and secure password policy generation, in compliance with the organization's password policy
  • Users with empty attributes report now brings custom user attributes also under is scope; will now fetch users even if their custom attribute is empty
  • Enhanced error indicators for failed CSV-import operations now offer detailed error messages for greater understanding about the reason for the error.
  • While performing single user modification, you can now sort the list of users displayed alphabetically, to locate the desired user without much effort.
  • The AD objects search, located inside the product, now lists the objects in the search result in alphabetical order.

Fixes:

This release has fixes for the following issues:

  • Not being able to disable and move user accounts via automation.
  • Issues in helpdesk technicians not being able to unlock user accounts via the reset password console.
  • Not displaying the names of requesters (users) who are not helpdesk technicians, while configuring the assigning rules
  • Issues in updating the 'Country' attribute of users in AD via bulk user modification
  • Product does not start when Java crashes due to 'out of memory'
  • 'No Lync server found' message being displayed in the user creation templates randomly

Highlights of Previous Releases

Build 6260 (Nov 2014)

New Features:

Inactive Office 365 users report: This report lists all the Office 365 users who have not accessed their Exchange Online mailboxes during the specified time period.

CSV-based computer modification: This feature helps you modify the attributes of Active Directory computers, in bulk, by importing a CSV file which has the list of computers and their attributes to be modified.

Computers with duplicate attributes report: This report displays all the computers which have duplicate values for the specified attribute.

Enhancement:

OS filter in OS-based computers report: While selecting the operating systems to generate the OS-based computers report, you can use this filter to view the list of only the server operating systems or all the operating systems (server as well as client versions) used in the organization.

Fixes:

The following issues have been fixed in this release:

  • Issue in setting the Dial-in attribute's value for AD users via single user modification
  • Names of objects modified via bulk user modification feature (using a CSV file) not being displayed in helpdesk audit reports
  • Issue in selecting the required domains for generating the photo-based users report

Build 6250 (Oct 2014)

New Features:

Exclude Child OUs filter: For AD management/reporting tasks, this filter allows you to precisely select the particular OUs only in which the specified management/reporting tasks have to be executed, by allowing you to exclude their child OUs from being modified/affected by the task.

'Remove users/computers from all groups' option: While pruning the group membership of user and computer objects, you don't have to go through each group that they are members of, to remove them from the irrelevant groups. Using this option, you can simply remove the desired users/computers from all the groups that they are currently members of, and then add them only to the relevant groups.

Copy Help Desk Role: You can use this feature to create a new helpdesk role by just copying the settings of an existing helpdesk role. Instead of creating a new role from the scratch, this feature allows you to use any existing role as a building block for creating a new role.

Enhancement:

Delegation of File Server management tasks: The delegation module brings file server management also under its scope. You can now delegate to helpdesk technicians, the task of modifying or removing the share/NTFS permissions that AD users and groups have on the file servers located in your Active Directory.

Fixes:

  • In automation, issue in removing a filter criterion when the value contains special characters has been fixed.
  • Helpdesk technicians not being able to change admin passwords which contain special characters has been fixed.
  • When applying custom templates, issue in providing a longer user logon name, like a logon name consisting of 20 characters, is now fixed.
  • Issue of helpdesk technicians, with super-admin privilege, not being able to access the support tab is now rectified.
  • Custom attributes now support multi-value proxyAddresses in single and bulk user creation as well as single user modification.
  • Issues in exporting scheduled report to Excel is now fixed
  • Issue in denying the 'set as primary group' option during single user creation and single user modification is now fixed.
  • Issue in automatic selection of mailbox servers is fixed; this option is now available for Exchange Server versions 2010 and later.
  • Changes to domain name not reflecting in the Exchange tab during single user creation is now fixed
  • Performance issues in single user modification have been rectified

Build 6241 (Aug 2014)

New Features:

Google Apps User Provisioning: You can now provision Google Apps user accounts, automatically, via ADManager Plus. Along with the existing Office 365 user creation ability, this feature makes it easy to manage the users' identities in the cloud.

BitLocker Recovery Keys Report: This report helps in unlocking or recovering data from the drives, which are protected by BitLocker encryption, by fetching their corresponding volume and recovery GUIDs, recovery passwords and also their Key Packages in downloadable format.

Photo-based User Report: This report helps you identify the Active Directory users who have a profile photo. This report also helps you zero in on the users who don't have a profile photo.

Fixes:

  • Issue in displaying the default domain during group management operations has been fixed.
  • Issue in execution of automation when new files are added to a shared location, which is already being used is fixed now.
  • Empty reports issue in scheduled generation of audit reports is now fixed.
  • Issue in generating computer reports from MSSQL database has been fixed.
  • Issue in removing a distribution group during contact modification is fixed now.

Build 6230 (Jul 2014)

New Features:

Office 365 Reports:You can now obtain vital details about all the users, groups and licenses of your Office 365 environment using the following new reports:

  • All Users: This report gives you the list of all the users in your Office 365 setup.
  • License Details: License-specific information such as the list of all licenses, the corresponding number of active units, number of units used, number of units in warning state, suspended units, locked out units, etc. can be obtained via this report.
  • Licensed Users: This report lists all the users for whom Office 365 licenses have been assigned, along with the respective list of services assigned to them.
  • Unlicensed Users: Using this report you can identify the list of all users who do not have any license assigned to them.
  • All Groups: You can fetch the list of all the groups in your Office 365 environment.
  • Security Groups: This report helps you identify all the security groups in Office 365 setup along with their last DirSyn time.
  • Distribution Groups: This report lists all the distribution groups in your Office 365 setup along with their last DirSync time.

Fixes:

  • Issue in opening an exported CSV file, which has Japanese characters, using Japanese version of Excel is fixed.
  • Office 365 user attributes have been updated to include the latest changes introduced by Microsoft.
  • Issues in applying multiple rules in user modification templates have been fixed.
  • Issue in creating a user with more than one proxy address, when Office 365 settings are configured, has been fixed.
  • HTML injection vulnerability has been fixed.
  • When ADManager Plus is started as a service, the issue of browser process not stopping even after ADManager Plus service is stopped, has been fixed.
  • Incorrect account expiry date issue in bulk user modification is corrected.
  • Issue in displaying the 'date' field in Excel format has been fixed.
  • Issue of 'Reject Message from' value getting changed, when the members attribute of a group is modified, via single group modification, is fixed now.
  • Error in saving the user template after deleting the Exchange tab, if Office 365 is enabled in ADManager Plus, has been corrected.
  • Issue in selecting OU in 'Real Last Logon' report is now fixed.

Build 6220 (Jun 2014)

New Features:

Copy User: This feature allows you to copy the attributes/settings of any user account in your Active Directory and use the copied values to create a new:

  • User account
  • User creation template

The advantage of this feature is, instead of copying a user account entirely, this feature allows you to pick and choose only specific attributes like User Account Control (UAC) attributes, Terminal Services attributes, Custom attributes, etc., that you wish to copy from a user account.

New group-based reports: Active Directory group reporting gets more detailed with the addition of these new reports:

  • Recently created groups: fetches all the groups that were created during the specified time frame.
  • Recently modified groups: lists all the groups whose attributes were modified within a particular time period.
  • Recently deleted groups: identifies all the groups that were deleted from your Active Directory within a specific time span.

Fixes:

  • The 'license details' window will now display the product architecture (64/32 bit) information also.
  • In bulk user management, if the 'export as' option is used after performing a task/action, the report will also display the type of action performed, in addition to other details like the domain and the objects modified.
  • he 'export as' option in Employee Search page can now be hidden by configuring the product database accordingly.
  • The naming attributes (Logon name, Pre-windows logon name and Full name) can also be made silently active.

Build 6210 (May 2014)

Enhancements:

  • Option to customize columns at the time of report scheduling and sort the reports using specific columns included
  • Support added for using Microsoft SQL server as a back end database server for ADManager Plus
  • NTFS report enhanced to handle large volume of data at the time of exporting

Fixes:

  • Issue in deleting memberOf attribute from Group Modification fixed
  • Issue in revoking a role under Security Management handled
  • Issue in listing C Drive in terminal services home directory resolved
  • Issue in increase in db size at the time of report generation fixed
  • Issue with change in Logon name at the time of creating an Office 365 user account resolved

 

Build 6201 (May 2014)

Fixes:

  • Issue in appearance of list of week days, at the time of report scheduling handled
  • Issue in full name containing special character, at the time of creating a home folder in single user creation, corrected.
  • Issue in duplication of row at the time of exporting a report fixed.

Build 6200 (April 2014)

New Features:

MS Office 365 Support

  • Support added for provisioning of user accounts in Microsoft Office 365.

Lync Management and Reporting

  • You can now modify policies such as conferencing, archiving and telephony, associated with a specific Lync User.
  • Option to enable, disable or delete a user from the Lync Server control panel included.
  • Reports for Lync Enabled as well as LCS or OCS enabled users included.
  • Reporting capabilities added for Lync disabled users.

Exchange Policy Settings

  • You can now apply Exchange 2010/2013 policy settings such as sharing, role assignment, retention, UM Policy and policies on ActiveSync to appropriate mailboxes.

Others

  • Option to enable mailbox archiving.
  • Enhanced support for localization and internationalization.

Enhancements:

  • Exchange features enhanced to support enabling and disabling of ActiveSync (2010,2013) / User Initiated Synchronization(2003) and MAPI Protocol.
  • Multiple 'OS selection' enabled under OS based reports.
  • Reset Password option under Bulk User Modification enhanced. Separate delegation included for actions under the same.
  • Delegated actions under 'Bulk User Modification' will hence be displayed based on the domain selection.
  • Single User Modification templates enhanced to include 'Home Folder' Permissions
  • Option to set custom attributes included under modification rules for 'Single user' and 'Single Contact' modification
  • Language settings for the product can now be configured in 'Personalize' Page.

Fixes:

  • Issue in setting custom period at the time of scheduling audit reports fixed.
  • Issue in handling special characters at the time of displaying object properties in AD Explorer corrected.
  • Issue in clearing 'memberOf' attribute, post unchecking it in Bulk User Modification resolved.
  • Issue in user identification at the time of modifying 'Deliver' options in Bulk User Modification handled.
  • In 'Permission for folders' report, issue in selecting a computer object under an OU name containing special characters corrected.
  • Issue at the time of creating a department fixed. Leading white space trimmed.
  • Issue in using 'Random Password' type in custom script resolved.
  • Issue in creating groups with pre windows 2000 name greater than 20 characters fixed.
  • Issue in naming reports, exported in XLS format corrected.
  • Issue in displaying groups at the time of domain change resolved.

Build 6180 (March 2014)

New Features:

  • Logon Hours Configuration: This new option in single user creation feature enables you to specify the appropriate time period for a user to login. You can configure the 'logon hours' attribute at the time of creating a new user account.
  • Enhanced data selection popups: You can now select the number of accounts to be showed in the pop-ups & display the matching objects even as you type the name in the search box. With this new feature, selecting required accounts for any management or reporting operation will be easier and more convenient.
  • Improved delivery restriction feature, in bulk user modification, now allows you to set the desired size limit for sending or receiving emails either in KB or MB, as required.

Issue Fixes:

  • Issue in viewing the 'users in groups' report in Excel 2013 format, has been addressed
  • Issue with Help desk technicians enabling/disabling users via 'single user modification' in specific scenarios resolved
  • Issue in creating mail enabled users in non-English Exchange environment handled.
  • Naming format fields sometimes not being displayed as per the specified naming-format at the time of new user creation has been corrected

Build 6170 (January 2014)

New Features:

  • Logon Hours Configuration: Set/modify the desired logon hours for your users, in bulk, by just pointing and clicking on the required time slots in the user-interface. You can even specify unique logon hours for each day of the week or set the same logon hours for all days, instantly.
  • Enriched HDT Audit Reports: The HDT audit reports now also provide in-depth information about all the attributes that are modified by the helpdesk technicians, in two different views: the standard view and the summary view. While the standard view offers complete details about each and every attribute modified, the summary view provides a high level view of the actions performed.
  • Manage Users' Group Membership via iPhone App: This new feature empowers you to manage the group memberships of your users from anywhere, anytime. Using the enhanced iPhone app, you can now add users to group, remove them from a group and even set primary groups for multiple users, at one go, even when you are on the move, right from your mobile phones.

Enhancements

  • Manager Can Update Group members Option included in Group Modification with that Option.
  • Hide / Display Password option included in Admin server settings.
  • 'Move home folder' feature significantly enhanced to include an option to either delete or retain the existing home folder.

Issue Fixes:

  • Issue in Real last logon and Inactive Users report generation due to high number of DCs addressed.
  • Issue in Modifying the Account Expiry Time resolved.
  • Problems with selection of child OUs with special characters in IE handled.
  • Issue in removing the description of computer object handled.
  • Issue in modifying a user's primary group using mobile app has been fixed.
  • Issue of difference in time at the time of exporting 'Inactive users' report corrected.
  • Fixed issues in copying User Modification Templates with modification rules.
  • Issue in Email validation at the time of saving scheduled reports cleared.
  • Creating Groups with more than 20 characters made possible.
  • Lync Server display issue fixed.
  • employeeID attribute can now be used to disable users through Automation.
  • Issue in Server Permission Report generation resolved.

Build 6151 (October 2013) & Service Pack 6.1 SP 6.2 (January 2014)

New Features:

  • Lync 2010/2013 support: With this new component of ADManager Plus's user creation templates, you can configure all the appropriate Lync server settings for your users even as you create new accounts for them. While Lync makes intra-organizational communication swift, the new user creation templates make even the process of configuring / enabling intra-organizational communication equally swift.
  • Exchange Server 2013 support: You can now configure user mailboxes in Exchange Server 2013 and apply the appropriate mailbox policies required to govern them as well; use all the latest features and advantages innate to Exchange 2013 and make your Exchange mailbox management efficient and top of the line.
  • 'Drag-n-Drop' Customization in user creation templates to fine tune the process of creating new user accounts to fit your organizational policies and requirements to a T; make any attribute mandatory, read-only or even hidden as per your needs or based on the technician to whom you will be assigning the user creation template.

Enhancements

  • LCS/OCS/Lync configuration in user creation template: The user creation console will now have a separate tab exclusively to configure all the appropriate settings to enable instant communication in your organization. This feature will enable you to specify the appropriate value for LCS/OCS and even Lync Server settings from the same screen.
  • Exchange 2010 Policies Support: You can now configure Exchange mailboxes for the new user accounts that you are provisioning and also apply the appropriate policies at the same time using this feature.
  • Revamped 'Avoid Duplication' feature to check for duplication of critical/specific attributes at the desired level (OU / Domain /Forest) and perform the appropriate operation to avoid duplicate values.
  • Enhancements in 'User Modification Templates':
    • Updates to organization attributes (Title, Department, Offices and Companies) in 'Admin' tab will reflect in user modification templates that have been already created.
    • 'Member Of' attribute has been added to 'Modification Rules' component in user modification templates.
    • Delete users' existing group membership information during the modification process.
    • Unlock user accounts via templates during user modification process.
    • Recursive naming formats will now be supported in users' description and custom attributes.
    • Execute a custom script on successful modification of a user account.
    • Move users' to a different container during user modification process.

Issue Fixes:

  • Polish characters not exported in PDF format.
  • Additional email address attribute in 'group creation template'.
  • Hiding the new password generated during single user modification.
  • Issues in Cleanup scheduler.
  • Issues in authorizing HDTs for 'Move Home Folder' action.

Highlights of Previous Releases

ADManager Plus announces iPhone app for Active Directory User Management.

The App enables on the move  management of Active Directory user accounts. The iPhone App provides some of the crucial & important functionalities offered by the product itself, such as :

  • Password resets
  • Unlocking user accounts
  • Disabling accounts
  • Enabling accounts
  • Deleting accounts

You can download the App using this link:  https://itunes.apple.com/in/app/manageengine-admanager-plus/id717152869?mt=8.

Build 6140 (September 2013)

Enhancements

Automation:
  • The scheduler has been enhanced to accommodate more accurate time frequencies.
  • 'Select only the appended objects from the file’ option has been added to help choose only the appended data while importing records through iterations from a CSV.
  • Filters in AD reports have been enhanced to drill down to the specifics of reported data; Reports can now be filtered based on attributes such as  Primary Group, WhenChanged, whenCreated, DisplayName, Account Expires, Bad Password Time, Lockout Time, Last Logon Time, Last Logon Timestamp, Bad Pwd count, and Pwd status.

Issue Fixes:

  1. Issue in setting “Deny” permissions over a mailbox during Bulk User Modification has been fixed.
  2. Issue in creating Mailbox on Exchange Server 2007 when installed on Windows server 2012 has been fixed.
  3. Issue in modifying primary SMTP address has been fixed; the primary mail address in the additional mail address list will now be replaced with the newly modified address.
  4. Issue in using configured custom attribute in CSV while creating or modifying users via automation has been fixed.

Build 6131 (August 2013)

New Features:

  • ADManager Plus Android App enables your Active Directory Administrators and Helpdesk Technicians to Access/Manage the user accounts in your Active Directory environment right from their mobile devices. Some of the major features are,
    • Reset Password
    • Unlock User Accounts
    • Enable User Accounts
    • Disable User Accounts
    • Delete User Accounts
  • ADManager Plus Group Templates standardize the group creation process. These templates store values and formats that are applied automatically across all the group objects that are created using these templates.
  • The drag-and-drop option in Group Creation Templates helps customize templates as per organizational needs to display or hide the specific tabs or attributes as required.

Enhancement:

  • The UI for Single group creation is now more flexible and user friendly with the fields categorized under General, Group and Exchange tabs.
  • 'Managed by' field added to single group creation can be used to designate managers for the groups.

Issue Fixes:

  • Issues in configuring HDT, when many templates, OUs and roles are assigned to him, have been fixed.
  • Issue in importing 'UTF-8' format files in Automation and Workflow during user creation/modification (using CSVs) has been fixed.
  • Browser issue (IE) that occurs when the number of objects chosen in 'delegate security role-step 1'  is huge, has been fixed.
  • The resultant page that occurs after 'user creation using CSV' will no longer have export option issues in Firefox.
  • Local groups will no longer be displayed in the 'add members' options under Universal distribution group creation/modification.

Build 6120 (July 2013)

Enhancements:

Automation

  • The actions list has been enhanced. Modify Users by CSV, Add To Group, Remove From Group actions have now been added.
  • Option to enforce "user must change password at next logon" in reset Password action has been provided.
  • Filters have been introduced in library of reports for accurate results.

Reset password console

  • A Quick visibility into User's account lock out status while trying to reset password from the reset password console.

Naming formats

  • Option in Naming Formats to define replacement characters for 'umlaut accent' has been provided.

Employee Search

  • Configuration for multiple domains in employee search.
  • Export as PDF, excel, html and CSV options for results from 'employee search'.
  • Options for attribute-based user/contact search have been improved.

Issue fixes:

  • 'A HDT without permissions to generate a report can do so from the dashboard when report count is zero' issue has been fixed.
  • Special characters issue in HDT role name has been fixed.
  • Issue in restoring users when parent OU has been deleted is now fixed. Users will be restored in the 'users container'.
  • Issue in clearing 'show in Address book attribute', when you uncheck hide from address lists option in single group modification has been fixed.
  • UAC value issue while creating normal accounts through bulk user creation has been fixed.

Build 6110 (July 2013)

Enhancements:

  • The value selected by the technicians for 'Show Rows' option, in all the features that it is available, will now be saved.
  • Delete groups option is now available in 'Groups without Members' report also.

Fixes:

  • 'OS Based Report' will now have the operating system of the customer environment also in the OS list.
  • Deleted computers showing up in computer selection pop-up windows issue is fixed.
  • Distribution Groups created with '#' in their name throwing up 'Properties on this object have invalid data' error when opened in Exchange Management Console is fixed.
  • Mismatch in 'password expiry date' in Real Last Logon report for those users for whom PSO has been applied is fixed.
  • Reset Password feature will now display the new passwords generated as '**********' instead of the actual passwords in the result.
  • 'OU' option not working in the 'Advance Filter' of Real Last Logon report in IE Compatibility mode is fixed now.

Build 6100 (June 2013)

New Features:

  • File Server Management: Manage the permissions on multiple File Servers and workstations across your organization in just one operation. This feature facilitates bulk modification and removal of NTFS or Share permissions on Shared Folders and their subfolders.
  • Now you can also manage Active Directory 2012 (in Windows Server 2012) using ADManager Plus.
  • This build also included support for Windows 8 platform.

Enhancements:

  • Remote PowerShell Support for Exchange 2010: Even from a 32-bit machine and with just PowerShell 2.0 you can now create mailboxes in Exchange 2010. You can accomplish this even if you do not have Exchange Management Console (EMC) installed on your 32-bit machine.
  • Performance tuning for Exchange Management.

Fixes:

  • Windows 8 and 2012 have been included in OS based Computer reports.
  • Issue in using 'Hide from Exchange Address Lists’ option for Groups has been fixed.
  • Issue in fetching information about cross-domain members in 'Detailed Group Members report’ has been fixed.
  • Issue in setting/updating email address of users through a CSV file, if it is mentioned as empty in the template being used has been fixed.
  • Error in exporting filtered (partial) results from reports has been fixed.

Build 6012 (February 2013)

New Features:

  • AD 360 Integration
Enhancements:
  • Mailbox Storage Limits specified using single user modification will be validated based on the version of mailbox Exchange Server.
  • 'Automatically update e-mail addresses based on e-mail address policy' attribute will also be available in reports now.
  • Instead of only the OUs from primary domain, OU's of all the selected domains will be displayed for 'Move Computers' option in computer reports.
  • In Single Group Modification while adding new members, HDTs can now select Users, Computers as well as Contacts instead of only Groups.
  • The complete value of Office attribute will be displayed as the tool-tip text in User Creation Template. 

Fixes:

  • Unable to select AD Objects issue to Delegate Security Role while using Internet Explorer 9 in Compatibility mode has been fixed.
  • Select Country option not being saved issue in user creation template has been fixed.

Build 6010(February 2013)

Enhancements:

  • Date type columns will be exported as date fields while exporting to excel.
  • Migration support for 6001 ,6002, 6003

Fixes:

  • Issue in setting dial-in properties during user creation and modification has been fixed
  • Active sync support issues post 6000 build have been fixed
  • Exporting issues in group members report has been fixed
  • Auditing issues for remove members operation is fixed

Builds 6003, 6002, 6001

Enhancements:

This release refines 'Report Scheduler' to make it more efficient with the following enhancements:

  • Flexible Schedule Execution Frequency: The enhanced scheduler provides more options to configure the execution time and frequency of scheduled reports with flexible time intervals such as yearly, quarterly, fortnightly, multiple days in a week, every 15 minutes, etc.
  • You can now Disable Email Notifications for scheduled reports if the reports do not have any data in them.
  • Filters are now available in scheduled reports as well (for Inactive and Password Expired Users reports) to make sure you get the specific and relevant data that you need.

Fixes:

  • Blank attachments issue in email notification of scheduled reports with no data has been fixed.
  • Product Installation issues on non-English Operating systems is fixed

Builds 6000

New Features:

  • Active Directory Automation Policies: Automate any important Active Directory task and also its supplementary tasks, if any, in the required sequence and time intervals, as per your organizational requirement.
  • 'Drag-n-Drop' User Modification Templates make user attributes modification a quick and instant process. These templates enable administrators in ensuring role based access for help desk technicians to user attributes, with just point-n-click activities.
  • Rule based User Modification Templates can be used to specify 'auto-fill' conditions. When these templates are used for modifying user accounts, the specified attributes will be automatically populated based on the 'auto-fill' conditions in the templates.
  • GPO Quick View & Manager: Web-based quick view of all available GPOs. Easy UI based GPO Manager for basic Group Policy management activities like Enable / Disable GPOs, GPO links and GPO Inheritance.

Enhancements:

The 'Workflow' feature has been revamped with new capabilities like:

  • Automatic Task Assigner: Define your own rules, as per your requirement, to automatically assign tasks to the most appropriate technicians.
  • Product-specific Requester: You can now create a new requester out of any AD user, Group or OU or define a customized role (with permissions to create requests for a specific set of tasks) for the requester, as required, using ADManager Plus.
  • Quick-link to create requests: Requesters can create requests for all the tasks that they have permissions for, from just one location.

Fixes:

  • The 'IMAP4 setting not reflecting when modified through single user modification feature' issue has been fixed.
  • 'streetAddress' attribute of user objects can store multiline values
  • Reinforced security for ADManager Plus' database password by storing it in encrypted format.
  • 'Recently Modified Users' report can now retrieve more than 1000 objects.
  • Windows 7 Enterprise SP1 has been added to the options in the 'OS Based Report'.
  • Approval notification email will be sent to executors, even if they are not specified in the workflow.

How to Upgrade?

 

需要功能?请告诉我们s

如果您想要看到在ADManager Plus中实现其他功能,我们希望能听到您的反馈。单击此处继续

其他功能

Active Directory管理

使用ADManager Plus的AD管理功能让您的日常Active Directory管理任务变得轻松和容易。只需点击几次即可创建、修改和删除用户!

Active Directory密码管理

从单个基于Web的控制台重置密码和设置密码,而不会影响AD的安全性! 将您的密码重置权力委托给服务台技术人员!

Active Directory报告

您将需要从Active Directory获得的几乎所有报告的目录!全面和可靠的报告。安排报告以定期运行。直接在报告内管理您的AD。

Active Directory工作流

直接在ADManager Plus中提供迷你Active Directory问题单管理和合规工具包!为您AD中的每个任务定义精确而灵活的构成。获取AD安全的控制权。

Active Directory清理

在ADManager Plus的AD清理功能的帮助下去除Active Directory中的不活动、过时和不想要的对象,以使它更安全和有效。

Active Directory自动化

用户配置、不活动用户清理等AD关键任务实现完全自动化。还让您可以按顺序排好和执行后续任务,并与工作流结合以提供出色的可控自动化。

他们正在使用ADManager Plus简化Windows AD域管理