Cause: ADSelfService Plus, upon starting, discovers the domains from the DNS Server associated with the machine running the product. If no domain details are available in the DNS Server, it shows this message.
Solution: Add the domains manually using these steps.
Back to Domain Settings questions
Cause: The DNS associated with the machine running ADSelfService Plus does not contain the necessary information. In such cases, you will need to add the Domain Controllers manually.
Solution: Add the Domain Controllers using these steps by specifying their DNS hostnames (specifying IP addresses will not work).
Back to Domain Settings questions
Cause: This error occurs when the specified Domain Controller is either invalid or not reachable due to network connectivity issues.
Solution: Ensure that your machine is connected to the network and try again.
Back to Domain Settings questions
Possible causes and solutions:
Solution: Please ensure that the admin credentials are correct and try again.
Solution: Please enter valid admin credentials in the fields provided and try again.
Solution: Please specify the DNS hostname of the Domain Controller and not its IP address, and try again.
Back to Domain Settings questions
Cause: This is a warning message to indicate that the specified user does not have administrator privileges i.e, the user is not a member of the Domain Admins group. Hence, permissions applicable to the administrator may not be available to this user.
Solution: Assign administrator privileges to the specified user or utilize an account with admin privileges.
Back to Domain Settings questions
It could be because of either of these reasons:
Solution: Please ensure that your machine is connected to the network and try again.
Solution: The LastLogonTime attribute, which is used to determine the inactive users and computers, has not been replicated in all the Domain Controllers. You will need to specify all the Domain Controllers under Domain Settings to enable ADSelfService Plus to retrieve the data from all the Domain Controllers.
Note: When the password policy is not set (i.e., Max Password Age is set to zero), the Password Expired Users report and Soon to Expire Password report will not show any data.
Cause: This mismatch could occur when the data is not synchronized with Active Directory.
Solution: Data synchronization with Active Directory happens everyday at 01:00 hours. If ADSelfService Plus is not running at that time, you can initiate the data synchronization manually by clicking the refresh [ ] icon of that domain from the Domain Settings.
Cause: The domain controller cannot be contacted while setting the user password. This situation may occur if:
Solution: Please ensure that the DNS name linked to the machine running ADSelfService Plus points to the Domain Controller. If they are in separate domains, please link the DNS names and Domain Controllers manually by updating the hosts file.
Back to the Password Reset and Account Unlock questions
Cause: The password contains some special characters that are not allowed.
Solution: Please ensure that the password follows the naming conventions enforced by your organization.
Back to the Password Reset and Account Unlock questions
Possible cause: This error occurs while configuring the Oracle Database or Oracle E-Business Suite. and is caused because the Oracle Database's status is closed, i.e., it is not visible to the resources that need to connect to it.
Solution: Open the Oracle Database using these steps:
Cause: The SAP Java Connector has not been placed under the<ADSelfService Installation Dir>/lib location.
Cause 2: An older version of the connector (older than version 3.0) is being used.
Solution:
Cause: The SAP server is not reachable due to network issues.
Solution:
Error: Invalid Certificate
Cause: This error may appear when you have configured SAML Authentication in ADSelfService Plus with an invalid X.509 certificate from the identity provider. The certificate is deemed invalid due to one of the following reasons:
Solution: Please download the current X.509 certificate from your identity provider again and upload it in ADSelfService Plus.
Description: Duo Security is inaccessible from ADSelfService Plus due to a failed health check, which can occur due to any of the following reasons:
Solution: Please make sure that you can reach the Duo Security Service from ADSelfService Plus via HTTPS Port (443) and that the Client ID, Client Secret, and API Hostname values are accurate and up to date.
Back to the Duo Security error list
(This error is encountered on Duo Security's side)
Description:
The URL used to access ADSelfService Plus may contain an IP address when the user is trying to connect to the product.
Solution:
The administrator must ensure that the Access URL used to access ADSelfService Plus does not contain an IP address. Duo Security recommends the URL to be well-formed and contain a hostname or domain name, and a port number. It should also not exceed 1,024 characters in length.
Please update the access URL settings in ADSelfService Plus by navigating to Admin > Product Settings > Connection, and click Configure Access URL.
Back to the Duo Security error list
Error code | Description |
---|---|
MFA-011 |
This code is displayed when the license consumption exceeds the number of users for which the product license has been purchased. To resolve this issue, update the license to include more domain users. |
MFA-012 |
This code is displayed when the user is not part of any self-service policy for which MFA for machine login is configured. |
MFA-013 |
This code is displayed when the user account has been restricted in the product. To resolve this issue, de-restrict the user. Learn more. |
MFA-021 |
This code is displayed when your ADSelfService Plus license does not include Endpoint MFA. Visit our store to purchase Endpoint MFA. |
MFA-022 |
This code is displayed when the communication could not be established between the domain controller configured in ADSelfService Plus and the ADSelfService Plus server. Please make sure the configured server is operational and can be contacted from the ADSelfService Plus server. |
MFA-041 |
This code is displayed when the API authorization fails and the ADSelfService Plus server is unable to authorize the logon agent during MFA. Possible causes: Cause 1: The system time on the machine where the login agent has been installed has a mismatch with the time on the server running ADSelfService Plus (i.e., the time differs by 90 seconds). Solution: Synchronize the time on both machines. Cause 2: An invalid installation key was entered during the manual installation of the Login Agent. Solution: Uninstall the Login Agent and reinstall it with the latest installation key available in the product UI. Learn more. |
Back to the MFA for endpoints questions
If you can’t find any issues from the NPS extension logs, check the NPS server’s event logs using the Event Viewer for RADIUS authentication-related logs.
Solution: Check if the ADSelfService Plus server is reachable from the NPS server. If the ADSelfService Plus server is unreachable, ensure that the server has been correctly configured in the registry at HKLM:\SOFTWARE\ZOHO Corp\ADSelfService Plus NPS Extension. Ensure that the following values are configured correctly:
Solution: If ADSelfService Plus' server certificate is not trusted by the NPS server, open certmgr.exe and add the CA certificate that is used to sign the ADSelfService Plus server's domain certificate to the Trusted Root Certification Authorities for the local machine, and not only the current user.
Possible causes:
Cause 1: The system time of the the NPS server or the ADSelfService Plus server is not valid or the servers' times differ by more than two minutes and are therefore not in sync.
Solution: Update the correct time.
Cause 2: The secret key shared for authorizing the NPS extension might be invalid. To make sure of this, retrieve the actual secret key and compare it with the key in the registry.
Solution: Download the NPS extension again, extract it, open the .PS1 script and retrieve the secret, key.
Manually update the secret key in the registry or update it using the following command: <...\AdsspNpsExtension> .\setupNpsExtension.ps1 update
Cause: The user is invalid or is not enrolled for MFA in ADSelfService Plus.
Solution:
Every RADIUS client (VPN server or other) will have specific timeout settings which must be configured properly for MFA (especially challenge-based authenticators) to work. Set the correct time value in the RADIUS client. For example, when Fortinet is used, the set remoteauthtimeout <num_of_secs>s command will keep a RADIUS request valid for the seconds mentioned.
Back to the MFA for endpoints questions
Causes: This error message could be displayed due to any of the following:
a. The device authentication method (such as the Windows Hello PIN, or Android Biometrics) was unsuccessful, the user deliberately closed or canceled the box, or the session expired.
Solution: The user must attempt verification again.
b. The authenticator configuration has been reset or deleted.
If the device's built-in authenticator has been reset (for instance, if the YubiKey is reset or the Windows Hello PIN is changed) or deleted, the passkey information will be removed from the device.
Solution: Users will need to log into the ADSelfservice Plus end user portal using other MFA methods or a backup code, delete the redundant passkey information, and re-enroll their device as a new passkey.
c. Users have registered their smartphone as a Security Key but are attempting to use it as a device's built-in Authenticator.
Cause: Users might access the ADSelfService Portal from a smartphone registered as a Security Key but are trying to authenticate using the device's built-in authenticator.
Solution: If users are accessing the ADSelfService Plus end-user portal on a smartphone that has already been registered as a Security Key (roaming authenticator), they need to select 'Security Key' as the passkey type to authenticate and confirm their identity on the same smartphone. They cannot select Device's Built-in Authentication.
This error might be displayed during any of these scenarios:
a. The User Verification is set to Required but additional user verification has not been configured on users' devices.
Cause: When User Verification is set to Required, users will be prompted to provide additional verification, such as a PIN or biometrics, after inserting their device. If the users have not set up additional verification on their devices, they will be unable to complete the verification process and will be locked out.
Solution: The user must configure the additional verification (like a PIN or biometrics) required by their device and attempt authentication again.
b. The User Verification is set to Required but users' devices do not support additional verification.
Cause: The user might have devices (like U2F devices) that do not support additional user verification.
Solution: The admin must either set User Verification to Discouraged or Preferred, or users must enroll devices that support additional user verification.
c. Users are attempting authentication from an Android phone that does not support additional user verification for security keys.
Cause: The Android phone might not support additional user verification.
The additional verification support update for phones was released by Google in September 2023; so phones which have not updated to that version or later might not support additional verification.
Solution: Users must download and install the latest Android System Update to enable additional verification support on their phones.
Probable causes:
FIDO Passkeys will not work if AD360 and OWA sites are using the HTTP protocol. The FIDO authenticator needs HTTPS to be enabled on the sites to which it authenticates.
Solution: Please enable HTTPS on the OWA or AD360 site for FIDO passkeys to work.
Cause: FIDO Passkeys enrollment is not supported via AD360's Apps Pane.
Solution: Users will need to directly access ADSelfService Plus via the access URL to enroll for FIDO Passkeys. Authentication using FIDO Passkeys can be done via AD360.
Cause: The URL that users are using to access ADSelfService Plus might have a mismatch with the RP ID configuration.
Solution: The access URL and the RP ID must match for FIDO authentication to work. Learn how.
Cause: The public key cryptographic algorithms that ADSelfService Plus' web app uses are not supported by the FIDO passkey.
Solution: Please contact ADSelfService Plus Support at support@adselfserviceplus.com.
Cause: An unexpected error might occur during enrollment or authentication.
Solution: Please contact ADSelfService Plus Support at support@adselfserviceplus.com.
Back to FIDO Passkeys questions
1. SSO login failure from the AD360 Apps Pane.
Cause: Integrations of ADSelfService Plus with AD360 will work seamlessly as long as they have been deployed on the same host. If ADSelfService Plus and AD360 are integrated but have been installed on separate host machines in your organization, you may encounter issues with SSO logins from AD360's Apps Pane.
Solution: To resolve this, you should implement a reverse proxy for both AD360 and ADSelfService Plus, giving them the same hostname, which will help SSO from AD360 work seamlessly.
When end users try to change their passwords from the self-service portal, they get this error: Problem in changing password. Contact your administrator to troubleshoot.
Cause:
The prerequisites for these modules might not be satisfied:
Solutions:
Back to the Change Password list
If you do not have any domain controller running Windows Server 2008 R2 or above, you need to remove the Windows update that caused this issue from the machine on which ADSelfService Plus is installed . You can identify the exact update that needs to be uninstalled based on the operating system by visiting this link.
Steps to uninstall the Windows update.
Back to the Change password list
Back to the Change password list
Invoke-Command -ComputerName DC-Name -ScriptBlock { ipconfig } -credential $Cre
This command will print the IP details of the domain controller if the cmdlets were executed successfully.
Error Code - 80070005 / Error Code - 5: Error In Setting Attributes, Access is denied.
I am not able to set the Terminal Services properties for the user.
The Email address for the user is not showing up or not set properly.
No such user matched. Verify the LDAP attribute in search query
Cause: The User account does not have enough privilege over the object.
Solution:Back to the Active Directory self-update questions
Cause: This error may occur when attempting to modify the format of the sAMAccountName for multiple users, and there happens to be more than one user with the same sAMAccountName.
Solution: Please ensure that every user has unique sAMAccountName values.
Back to the Active Directory self-update questions
Cause: The user or the system account running the product lacks an account in the target domain.
Solution: Terminal Service properties can be configured only if the user account or the system account (relevant when ADSelfService Plus operates as a service) running ADSelfService Plus possesses an account within the target domain.
Back to the Active Directory self-update questions
Cause: ADSelfService Plus modifies the Exchange properties in Active Directory. The changes may not immediately reflect in Exchange Server. It will get updated after some time.
Solution: The changes will get updated after some time, so please check again later.
Back to the Active Directory self-update questions
Cause: The user or the system on which the product is run does not have an account in that domain.
Solution: Follow these steps to start ADSelfService Plus in a user or system account.
Back to the Active Directory self-update questions
Cause: This error may occur due to choosing an inappropriate format for naming attributes when making modifications to a user. For instance, if the selected format for the Logon Name is LastName.FirstName.Initials, but the user lacks any one of these specified attributes, this error will be triggered.
Solution: Please ensure that the user possesses valid attribute values for all the attributes specified in the naming formats.
Back to the Active Directory self-update questions
Cause 1: The email may not be configured according to the recipient policy.
Solution: Please verify if all LDAP attributes in the recipient policy query are set to the specific value.
Cause 2: The email attribute and company information values for the user might be empty.
Solution: Please review the user account properties to ensure that you have provided the email attribute, such as xyz@company.com. The company information should be entered for each user.
Back to the Active Directory self-update questions
Cause: One potential reason could be that you may not have specified or chosen any options in the Password Complexity section when creating the user account.
Solution: Options for password complexity, such as password length, permissible characters, or the allowed number of failed login attempts, are available for configuration. It is essential to choose a level of complexity; neglecting to do so will result in the mentioned error.
Back to the Active Directory self-update questions
Cause: The credentials entered are invalid.
Solution: Please enter valid credentials that have been assigned all the necessary privileges.
Back to the Active Directory self-update questions
Cause: The referenced account is currently locked out and may not be logged on.
Solution: Please unlock the account, log in, and try again.
Back to the Active Directory self-update questions
Cause: The password does not meet the password policy requirements.
Solution: Check the minimum password length, password complexity and password history requirements.
Back to the Active Directory self-update questions
Cause: No users in Active Directory match the criteria you have specified.
Solution: Please select the appropriate matching attributes by examining the query provided in the Match criteria for Users section in AD. You can configure this by clicking the Update in AD button and expanding the Select Attributes box.
Back to the Active Directory self-update questions
I get the following error message: "Initiating Connection to Remote Service. Failed." Why?
I get the following error message: "Network path not found/Invalid Credential." Why?
I get the following error message: "The network path was not found." Why?
I couldn't copy the MSI file "ADSelfServicePlusClientSoftware.msi" to the client machine. Why?
I couldn't connect to the Client Machine, ADMIN$. Access is denied.
I couldn't start the remote service.An Overlapped I/O operation is in progress.
Cause: This error could occur if the target computer could not be contacted.
Solution:
Back to the Windows agent troubleshooting questions
Cause This error can occur if the target computer cannot be contacted.
Solution:
Back to the Windows agent troubleshooting questions
Cause: This error can occur if the target computer cannot be contacted.
Solution:
Back to the Windows agent troubleshooting questions
Cause: Insufficient privileges to access the client machine.
Solution: Update the credentials provided in ADSelfService plus' "Domain Settings", if it is running as an application. If it is running as service, follow these steps to update the service account's credentials from the "Logon" Tab by editing "Services.msc".
Back to the Windows agent troubleshooting questions
Cause:Admin share might not be enabled.
Solution: Enable Admin share in the client computer and configure ADSelfService Plus Domain Settings using user credentials (when run as a console) or the Login Tab (when run as a service) with the necessary permission to access the Admin share.
Step1: Enable Admin Share
Step2: Update the domain settings in ADSelfService Plus with a user account that has permission to access the Admin share.
Update the credentials provided in ADSelfService Plus' Domain Settings, if it is running as an application. If it is running as service, update the service account's credential from the Logon Tab by editing the services.msc file.
Back to the Windows agent troubleshooting questions
Cause: This error can occur if two computers have the same computer name, with one computer located in the child domain and the other computer in the parent domain.
Solution: Ensure that every computer name is unique.
Back to the Windows agent troubleshooting questions
Cause: Admin share might not be enabled.
Solution: Update the credentials provided in ADSelfService Plus' Domain Settings, if it is running as an application. If it is running as service, follow these steps to update the service account's credential from the Log On tab by editing the services.msc file.
Back to the Windows agent troubleshooting questions
Cause: ADSelfService Plus is already being installed.
Solution: Please wait for a few minutes and try again.
Back to the Windows agent troubleshooting questions
Cause: The Remote Registry and Server services are disabled on the client machine.
Solution: Enable the Remote registry and Server services on the client machine.
Back to the Windows agent troubleshooting questions
Cause: The machine's OS does not support remote installation of the login agent.
Back to the Windows agent troubleshooting questions
Cause: User account does not have sufficient privilege over the object.
Solution:
Back to the Windows agent troubleshooting questions
Cause: PAExec is being blocked by the firewall or antivirus software.
Solution: Change your antivirus and firewall settings to allow the PAExec service.
Back to the Windows agent troubleshooting questions
Cause: The WMI repository may be corrupted.
Solution: To resolve the corruption of WMI repository, follow the steps in this link.
Work around:
Back to the Windows agent troubleshooting questions
There can be several causes for this error:
Cause 1: The login name or password provided for scanning is invalid in the workstation.
Solution: Check if the login name and password are entered correctly.
Cause 2: The user does not have remote access to the computer through the Distributed Component Object Model (DCOM).
Solution:
The user should now have remote access to the computer through DCOM.
Cause 3: DCOM may not be configured to allow a WMI connection.
Solution: If the DCOM in the machine is not configured to allow a WMI connection, then follow the below steps in the machine that needs to accept WMI connection.
Cause 4: The Remote DCOM option is disabled in the remote workstation.
Solution: Check if Remote DCOM is enabled in the remote workstation. If not, follow the steps below to enable it:
Cause 5: The user account is invalid in the target machine.
Solution: Check if the user account is valid in the target machine by opening the Command Prompt, and execute the following commands:
net use \<RemoteComputerName>C$ /u:<DomainNameUserName> "<password>"
net use \<RemoteComputerName>ADMIN$ /u:<DomainNameUserName> "<password>"
If these commands show any errors, the provided user account is not valid on the target machine.
Cause 6: The user name provided for scanning does not have sufficient access privileges to perform the scanning operation. This user may not belong to the administrator group for this device machine.
Solution: Move the user to the Administrator Group of the workstation or scan the machine using an administrator (preferably a domain administrator) account.
Cause 7: A firewall is configured on the remote computer. Such exceptions mostly occur in Windows XP (SP 2) when the default Windows Firewall is enabled.
Solution: Disable the default Firewall in the Windows XP machine:
If the firewall cannot be disabled, launch Remote Administration for administrators on the remote machine by executing the following command in the Command Prompt:
netsh firewall set service RemoteAdmin
After scanning, you can disable Remote Administration using the following command:
netsh firewall set service RemoteAdmin disable
Cause 8: This error may occur if the WMI service is not running or if the WMI repository is corrupt.
Solution: Please re-check the WMI service and re-register the WMI components.
You can register the WMI DLL files by executing the following command in the Command Prompt: winmgmt /RegServer
Cause 9: There is some internal execution failure in the WMI service (winmgmt.exe) running in the device machine. The last update of the WMI Repository in that workstation could have failed.
Solution:
Restart the WMI service in the remote workstation:
Back to the Windows agent troubleshooting questions
Cause: The Remote Procedure Call (RPC) port of the machine is blocked by the firewall.
Solution: Change the setting in your firewall to allow RPC ports.
Cause: The Win32_Product class is not installed in Windows 2003 Server by default.
Solution: To add the Win32_Product class, follow the steps below:
Cause: The macOS client, in which you are trying to install the login agent, is shut down or not connected to the domain network.
Solution:Back to the macOS agent troubleshooting questions
Cause: Remote Login might be disabled on the client or in ADSelfService Plus' Domain Settings.
Solution:
Back to the macOS agent troubleshooting questions
Cause: This error can occur if the target computer cannot be contacted.
Solution:
Back to the macOS agent troubleshooting questions
Cause: Incorrect user name or password for the service account.
Solution: Go to Directory Editor in the Directory Utility and check if the Active Directory node can be connected using the user credentials provided in ADSelfService Plus' Domain Settings.
Back to the macOS agent troubleshooting questions
Cause: The Service account does not have the required administrative privileges over the targeted macOS client.
Solution: Provide admin privileges to the service account by following the steps below:
Back to the macOS agent troubleshooting questions
Cause: Invalid or expired service account credentials in the Domain Settings.
Solution: Update the correct service account credentials. Also, verify the macOS client's integration with AD.
Back to the macOS agent troubleshooting questions
Cause: The Service account does not have the required root privilege to perform remote installation of packages on the targeted macOS client.
Solution: Provide root privileges to the service account by following the steps below:
Back to the macOS agent troubleshooting questions
Cause: Insufficient privileges for the service account in ADSelfService Plus' Domain Settings.
Solution: Provide the domain user credentials with admin privileges.
Back to the macOS agent troubleshooting questions
Cause: The Linux machine on which you are trying to install the login agent is shut down or not connected to the domain network.
Solution:Back to the Linux agent troubleshooting questions
Cause: SSH server software has not been installed in the Linux client.
Solution: Make sure SSHD service is installed and active in the Linux client.
Back to the Linux agent troubleshooting questions
Cause: This error can occur if the target computer cannot be contacted.
Back to the Linux agent troubleshooting questions
Cause: The service account configured in ADSelfService Plus does not have the required root privileges over the target Linux client.
Solution: Provide root privilege to the service account by following the steps below:
Back to the Linux agent troubleshooting questions
Cause: Invalid or expired service account credentials in the Domain Settings.
Solution: Update the correct service account credentials in the Domain Settings.
Back to the Linux agent troubleshooting questions
Cause: Insufficient privileges for the service account in the Domain Settings of ADSelfService Plus.
Solution: Provide the service account credentials with domain admin privileges.
Back to the Linux agent troubleshooting questions
Cause: Poor network connection. The Linux distribution's package manager is unable to contact the software repository or ADSelfService Plus' web portal.
Solution:
Back to the Linux agent troubleshooting questions
Cause: This exception occurs when you configure a SMTP mail server or a web server with SSL in ADSelfService Plus, and the server uses a self-signed certificate. The Java Runtime Environment used in ADSelfService Plus will not trust self-signed certificates unless it is explicitly imported.
Solution: You need to import the self-signed certificates used by the server in the JRE package used by ADSelfService Plus. Follow the steps given below:
Step 1: Download the certificate.
Note: To download the certificate used by SMTP server, you must have OpenSSL installed. You can download it here.
openssl.exe s_client -connect SMTPServer:Portno -starttls smtp > certificatename.cer
For example: openssl.exe s_client -connect smtp.gmail.com:587 -starttls smtp > gmailcert.cer
Step 2: Import the certificates in JRE package of ADSelfService Plus
Keytool -importcert -alias myprivateroot -keystore ..\lib\security\cacerts -file
For example: Keytool -importcert -alias myprivateroot -keystore ..\lib\security\cacerts -file C:\smtpcert.cer
These errors occur due to an invalid push notification certificate or problems with the push server. Please contact the ADSelfService Plus support team at support@adselfserviceplus.com to resolve this.
Back to the push notification error codes
This error will appear if you don't have the necessary ports and IP/host addresses opened in your firewall setup.
Note: If your organization's policy does not allow unblocking the above IPs, route the requests to these IPs through a proxy server subject as per your organization policy. When you use a proxy server, do not forget to configure the Proxy Settings in the product.
Back to the push notification error codes
In the JIT Provisioning Audit Report, what do the following status messages mean and how can they be remediated?
Solution: Please try connecting to the target application from the ADSelfService Plus server through the browser or check for any firewall restrictions on the server. If the issue persists, please contact your network operations center (NOC) team, or the ADSelfService Plus support team at support@adselfserviceplus.com.
Solution: Please verify if the correct attribute has been mapped for user account linking in the target application.
Cause: This issue occurs when the API threshold in the target application has reached the limit over a specific period.
Cause: If the user account creation attempt has failed more than three times in an hour, the retry limit is exceeded, and this error is logged in the JIT Provisioning Report. For further details, please contact the ADSelfService Plus support team at support@adselfserviceplus.com.
Possible cause | Recommended solution |
---|---|
License of the target application has expired. | Please renew the license of the target application. |
The target application's license consumption has exceeded the purchased license count. | Please ensure to purchase and maintain the required licenses. |
The maximum length of the email address or username exceeds the limit specified in the target application. | Please verify if the correct attribute has been mapped for user account linking in the target application. |
Account linking attributes are not in the format specified in the target application. | Please verify if the attribute and attribute values mapped for user account linking in the target application are in the required format. |
Back to the Just-in-Time Provisioning
Cause: The CORS preflight request might not have been configured for the target application. A CORS preflight request is typically sent from the user's browser to ADSelfService Plus to check the origin of the target application during token generation or retrieval. ADSelfService Plus rejects such requests when the target application origin value is not configured.
Solution: To configure the preflight request, copy the origin from the target application. Paste it in the Login Redirect URL(s) field on the Create Custom Application page (Configuration > Self-Service > Password Sync/Single Sign-On > Add Application > Custom Application) in the ADSelfService Plus portal.
Your request has been submitted to the ADSelfService Plus technical support team. Our technical support people will assist you at the earliest.
Copyright © 2024, ZOHO Corp. All Rights Reserved.