Jamf Connect 1.13.0

kaylee_carlson
Contributor
Contributor

Product Enhancements
Jamf Connect Configuration 1.5.0:
Hybrid Identity Preferences for Azure AD – Jamf Connect Configuration now supports preferences used to configure Jamf Connect Login in Azure Hybrid identity environments. The following preferences are now available in the Login tab:
- ROPG Provider
- ROPG Tenant
- ROPG Discovery URL
- ROPG Redirect URI
- ROPG Client Secret
- ROPG Success Codes

Resource Owner Password Grant (ROPG) Testing – You can now test your configuration to ensure that the ROPG authentication protocol, which Jamf Connect uses for password verification and synchronization, is correctly configured. To test ROPG authentication using Jamf Connect Configuration, navigate to Test > ROPG and enter your test user’s username and password.

Jamf Connect Sync 1.1.0: Software Token Support for Multifactor Authentication – Jamf Connect Sync now supports both hardware and software tokens, such as RSA SecurID software tokens, for multifactor authentication (MFA).

Jamf Connect Verify 1.2.1: Some existing references to NoMAD have been changed to Jamf Connect

Bug Fixes
Jamf Connect Login 1.7.1:
• [PI-007469] Fixed an issue that prevented Jamf Connect Login from creating a keychain item for Jamf Connect Sync or Jamf Connect Verify. For already existing local user accounts.

• [PI-007551] Fixed an issue that cause the authchanger -reset command to place macOS loginwindow mechanisms in the incorrect order, which sometimes prevented FileVault password resets from succeeding.

• [PI-007580] Fixed an issue that caused local user accounts created with Jamf Connect Login to use Bash rather than Zsh as the default shell on computers with macOS 10.15 or later.

• Fixed an issue that caused Jamf Connect Login to display an incorrect error message when Okta users entered an incorrect one-tome password in a multi-factor authentication (MFA) prompt.

• Fixed an issue that prevented the Help (?) Button from displaying any URL specified by the HelpURL preference key.

• Fixed an issue that prevented the OIDCDefaultLocal preference key from being respected.

• (Documentation Only) Added the OIDCDefaultLocal preference key to the Configuring Jamf Connect Login sections of this guide. When set to true, this key instructs. Jamf Connect Login to use local authentication by default.

Jamf Connect Sync 1.1.0:
• [PI-007088] Fixed an issue that cause the Multifactor Authentication window to stall indefinitely during sign in when Automatically Push Last Multifactor was enabled.

• [PI-007515] Fixed an issue that caused the Safari browser extension, when enabled, to redirect to Jamf Connect Sync for authentication when an Okta URL autofilled in the Safari search bar rather than after users pressed Return.

Product Documentation
For more information, including Release Notes, please see the Jamf Connect Administrator Guide.

0 REPLIES 0