Jamf Connect 2.14.0 Now Available

kaylee_carlson
Contributor
Contributor

Today we released Jamf Connect 2.14.0 for general availability; this release includes the below details.

 

Key Feature Content

Disable password syncing for specific local accounts: The Password Sync Block List (PasswordSyncBlockList) setting is now available for configuration in Jamf Pro and Jamf Connect Configuration. IT allows you to specify a list of local macOS accounts that you do not want to go through password synching (typically admin accounts). You can specify one or more local accounts as an array of strings using their local macOS account names (i.e., short names).

 

Configure custom local account full names: The Full Name (OIDCFullName) setting is now available for configuration in Jamf Connect Configuration. It was added to Jamf Pro in the 2.13.0 release. This setting allows you to specify a single different claim for full name, such as firstName, lastName, or another custom value unique to your environment. This preference overrides the default attributes used to set the full name for an account: name, family_name/given_name, and first/last.

 

Default login window background image change: When the Background Image (BackgroundImage) setting does not contain an image file path, the default background is now macOS wallpaper instead of a gray background. This enhancement was noted as part of a version 2.13.0 but is only available starting with version 2.14.0.

 

Users now see password requirements: If a user’s password synching fails because their new password doesn’t meet the requirements enforced by macOS (via MDM passcode configuration, etc.), the user now sees a list of the requirements their password must meet instead of a generic message.

 

Key Technical Content

Other changes and Improvements:

  • Jamf Connect login window screens are now available in Traditional Chinese.
  • Due to device token upgrades, Okta no longer registers Jamf Connect authentications as “anomalous.”
  • Made branding enhancements to the menu bar app.
  • To make your login window and menu bar app preferences easier to configure, preferences in Jamf Pro now display the default settings (unless you change them), and only preferences that you change or enter values for are saved to the file.

 

Resolved Issues:

  • [PI110177] Jamf Connect now performs a single network check when a computer is locked for longer than the network check-in frequency instead of performing two network checks. Network check-in frequency is specified by the Network Check-in Frequency (NetworkCheck) preference – the default is every 60 minutes.
  • [JC-3999] On the login screen when the Enable Unlock toggle is on, the user is now prompted to provide a pin, as expected, rather than a password.
  • [PI101105] [JC-3932] The Jamf Connect login window is now disabled when Apple Migration Assistant is running, enabling the migration process.
  • [JC-3912] At the login window, the Wi-Fi network selection window no longer enlarges when selecting different networks.
  • [PI110155] Users’ Jamf Connect menu bar password and Google Cloud Identity password did not sync in some situations. This issue is now resolved.

 

Product Documentation

For more information, including Release Notes, please see the Jamf Connect Administrator Guide.

Thank you!

The Jamf Connect team

4 REPLIES 4

dmote
New Contributor III

Is this compatible with macOS 12.5? I know I see in the Jamf Connect documentation that there is a minimum version (Computers with macOS 10.15.4 or later) but I don't see anything about if it's compatible with the latest macOS version.

Or would the software always be compatible with the latest official updates from Apple, just not past that minimum version?

Anonymous
Not applicable

Hey @dmote! You're right that Jamf Connect releases are always compatible with the minimum version (currently macOS 10.15.4, as you noted) through the latest macOS version.

PieQuest
New Contributor II

If anyone is having issues with Azure after upgrading, please check out my post here.

bkogut
New Contributor II

Still seeing the issue 

  • Due to device token upgrades, Okta no longer registers Jamf Connect authentications as “anomalous.” 
    even on 2.15