Login Window Preferences
This reference contains all available preferences for the Jamf Connect login window. Configure preferences in either Jamf Connect Configuration or in a Jamf Pro configuration profile created at Configuration Profiles > Application & Custom Settings. For more information, see Configuration.
Login Window Authentication Settings
- Domain—
com.jamf.connect.login
- Description—
Used to allow Jamf Connect to complete authentication between your IdP and local accounts at the login window. Required settings vary by IdP.
Key | Description |
---|---|
| Identity Provider Specifies your cloud identity provider. The following values are supported:
|
| Auth Server (Okta Only) Your organization's Okta domain URL.
|
| Client ID The client ID of the Jamf Connect app in your IdP used to authenticate the user.
|
| Redirect URI The redirect URI used by your Jamf Connect app in your IdP. https://127.0.0.1/jamfconnect is recommended by default, but any URI value may be used as long as the configured value in your IdP matches the value in your Jamf Connect login configuration profile.
|
| Client Secret The client secret used by Jamf Connect Login and your IdP.
|
| Tenant ID Specifies the Tenant ID for your organization that's used for authentication.
|
| Discovery URL Your IdP's OpenID metadata document that stores OpenID configuration information. This value appears in the following format: "https://domain.url.com/.well-known/openid-configuration" Note: This key is required if your Identity Provider (
|
OIDCUsePassthroughAuth | Use Passthrough Authentication Securely send a user's network password entered in the sign-in web view to Jamf Connect for local authentication. This allows Jamf Connect to complete network and local authentication without prompting users to re-enter a password. During local account creation, this ensures that the network password is automatically used as the local password. This setting is set to If you are using Azure AD, the For more information, see Passthrough Authentication with Jamf Connect. |
| License File The contents of a Jamf Connect license file encoded in Base64 data format. License files are available from Jamf Account.
|
Initial Password Settings
- Domain—
com.jamf.connect.login
- Description—
Used to determine how Jamf Connect creates a local password during account creation and if a user's local and network passwords should be verified during each login to make sure they are in sync.
Key | Description |
---|---|
| Create a Separate Local Password If set to true, this key prompts users to create a new password for their new local account. If set to false, this key prompts users to re-enter their network password, which also becomes the local account password. This ensures a user's network and local password are synced during user creation. Note: This setting is enabled by default.
|
| Client ID (Password Verification) The Client ID of the registered app in your IdP used for authenticating the user's password via a resource owner password grant (ROPG) workflow. This value usually matches the
|
| Create Jamf Connect Keychain Automatically create a keychain item for Jamf Connect during the account creation process. This allows the Jamf Connect menu bar app to populate user credentials in the Sign In window when the app is first opened. Note: To use this setting, the Create a Separate Local Password (
|
| Password Verification Success Codes An array of strings that contain error codes from your IdP during an ROPG password verification, which should be interpreted as successful by Jamf Connect. For possible error codes that may need to be configured in your environment, see Azure AD Authentication and authorization error codes documentation from Microsoft. If using OneLogin, set this key to "MFA" if multifactor authentication is used in your environment.
|
Local and Network Authentication Management Settings
- Domain—
com.jamf.connect.login
- Description—
Used to determine local and network authentication restrictions.
Key | Description |
---|---|
| Require Network Authentication Determines if users can bypass network authentication and use local account credentials. When set to If set to This setting can also be used to ensure network authentication on FileVault-enabled computers is not skipped on startup. For more information, see Disabling Automatic FileVault Login.
|
| Users with local authentication privileges Specifies which users can still locally authenticate if
|
| Allow Local Fallback This key is used with
|
OIDCDefaultLocal | Use Local Authentication by Default When set to true, Jamf Connect will use local authentication by default rather than network authentication, which ensures users can always log in without a network connection.
|
Account Migration Settings
- Domain—
com.jamf.connect.login
- Description—
Used to configure account connections between existing local accounts and network accounts.
Key | Description |
---|---|
| Connect existing local accounts to a network account Allow existing local accounts to be connected to a network account. This setting is typically used when you want a user's existing local account to have the same username and password as the user's network account. When enabled, users must log in with their IdP, and then Jamf Connect will look for a matching local account. Note:
|
| Local accounts prohibited from network account connection A list of usernames of local accounts that are excluded from the migration process. These accounts will not be available to users during the "Connect" step of the login process.
|
CreateNewUserHide | Hide "Create New User" option at migration Enables hiding the Create New User option from users during account migration. With this setting enabled (set to true), users are unable to disrupt account migration by creating a new account. This setting is not enabled (set to null) by default.
|
| Demobilize Accounts Determines if any existing Active Directory mobile accounts are demobilized. Demobilization results in the following:
Jamf recommends transitioning away from user-level configuration profiles before demobilizing. For more information about MDM enrollment methods, see MDM-Enabled Local User Accounts in the Jamf Pro Documentation. Once demobilized, you can unbind computers from Active Directory. For demobilization instructions, see the Demobilizing and Unbinding Mobile Accounts with Jamf Connect and Jamf Pro technical article. Important: If you unbind from Active Directory before demobilization, demobilization may fail if a user's Active Directory password and IdP password do not match and Jamf Connect is configured to sync the passwords during account creation. Make sure you demobilize accounts before unbinding from Active Directory and that the Active Directory domain is reachable during account creation with Jamf Connect.
|
Login Window Custom Branding Settings
- Domain—
com.jamf.connect.login
- Description—
Used to customize the Jamf Connect login window for your organization
Key | Description |
---|---|
| Background Image Path to a locally stored image to use as a background for the login window. This image file must be stored in a location that can be read from the login window.
|
| Login Logo Path to a locally stored image to use as a logo during password validation or local password creation. Note:
|
| Login Window Message A custom message to display in the lower-center of the login window. Note: This text is displayed in a single line. Line breaks are not supported, and messages that are too long may not display as expected.
|
Login Window User Help Settings
- Domain—
com.jamf.connect.login
- Description—
Used to allow users to access resources with a help button, join a Wi-Fi network in the login window, and use the power control buttons.
Key | Description |
---|---|
| Allow Network Selection When set to true, this preference key allows users to configure and confirm their network connection preferences from the login window. To access this feature, users can click the Wi-Fi icon in the top-right of the login window. Note: To ensure the security of computers, users cannot connect to networks via captive portal at the Jamf Connect login window.
|
| Help URL Specify a URL to display at the login window that directs a user to a resource for onboarding or enrollment help.
|
| Backup Help File A path to a local file, such as a network troubleshooting or onboarding guide, that users can access by clicking the help icon in the Jamf Connect login window. This file is only displayed if the computer cannot connect to the internet or access the URL specified with the Note: Supported file types include PDF and HTML.
|
| Hide Shut Down Button Hide the Shut Down button from users at the login window
|
| Hide Restart Button Hide the Restart button from users at the login window
|
Azure AD Hybrid ID Settings
- Domain—
com.jamf.connect.login
- Description—
Used configure authentication and password syncing for Azure AD hybrid identity environments.
Key | Description |
---|---|
| Identity Provider (Hybrid ID) Specifies where Jamf Connect should attempt to sync passwords. The following values are supported:
|
| Tenant ID (Hybrid ID) The tenant ID in your organization to use for password verification.
|
| Discovery URL (Hybrid ID) Specifies your OpenID Connect discovery endpoint. If using AD FS, this value is your AD FS domain combined with the following: "/adfs/.well-known/openid-configuration" Note: This key is required if you set the ROPGProvider key to "Custom".
|
| Redirect URI (Hybrid ID) The redirect URI used by the created application in AD FS or Azure AD. https://127.0.0.1/jamfconnect is recommended by default, but any valid URI value may be used as long as the configured value in Azure AD or AD FS matches the value in your Jamf Connect Login configuration profile.
|
| Client Secret (Hybrid ID) The client secret of your Jamf Connect application. Consider the following scenarios when configuring client secrets:
|
Universal User Role Settings
- Domain—
com.jamf.connect.login
- Description—
User role setting that can be used by any cloud IdP.
Key | Description |
---|---|
| Create Admin Users Create all users as local administrators. Note: This key only creates new users as local administrators and does not enforce local account status after account creation. If user roles are configured in your IdP and specified with the Admin Roles (
|
OpenID Connect User Role Settings
- Domain—
com.jamf.connect.login
- Description—
Used to configure user roles from ID token attributes receive from an OpenID Connect authentication
Key | Description |
---|---|
| Admin Attribute Specifies which attribute stored in an ID token is used to determine if a standard or administrator local account should be created for a user. By default, Jamf Connect will use the "groups" attribute to find any values specified in the Admin Roles ( Note:
|
| Admin Roles Specifies which user roles (or groups) configured in your IdP become local administrators during account creation. You can specify one role or more roles as an array of strings. Jamf Connect looks for these values in the "groups" attribute of the ID token by default unless the Admin Attribute ( Note: If using Google Identity, user roles cannot be defined using an ID token.
|
| Ignore Roles When set to true, Jamf Connect Login will ignore any roles that exist in your IdP. This key ensures local user accounts maintain their current status as either an administrator or standard account. When set to false or unspecified, Jamf Connect Login will read the
|
Okta User Role Settings
- Domain—
com.jamf.connect.login
- Description—
(Okta Only) Used to configure user roles for new local accounts.
Key | Description |
---|---|
| Access Client ID OIDC application to use for users that are allowed to create an account or log in to computers. Note: All users, including adminstrators, must be added to this app in your Okta admin console to ensure access to Jamf Connect.
|
| Admin Client ID OIDC application to use for users who are created as local administrators during account creation. Note: Only administrators should be added to this app in your Okta admin console.
|
| Secondary Login Client ID OIDC application to use for users that are allowed to create additional users on computers after the first account is created.
|
| Redirect URI The redirect URI used by your Jamf Connect app in your Okta. https://127.0.0.1/jamfconnect is recommended by default, but any URI value may be used as long as the configured value in Okta matches the value in your Jamf Connect login configuration profile.
|
Okta Multifactor Authentication Settings
- Domain—
com.jamf.connect.login
- Description—
(Okta Only) Used to customize MFA options and text.
Key | Description |
---|---|
| One-time Password Message (Okta only) Text displayed when a user must enter a one time password (OTP) as a multi-factor authentication (MFA) method.
|
| MFA Option Names (Okta only) Custom names for each MFA option used with Okta authentication in your organization. For more information, about the types of MFA options you can configure with Jamf Connect and Okta, see Multifactor Authentication.
|
| Hidden MFA Options (Okta only) A list of MFA options that you do not want to display to users
|
Advanced Login Authentication Settings
- Domain—
com.jamf.connect.login
- Description—
Used to configure advanced authentication settings and use custom claims in an ID token.
Key | Description |
---|---|
| Custom Okta Authorization Server (Okta Only) Specifies a custom authorization server in your Okta tenant, which can be used to send custom scopes and claims in a user's ID token (stored via the To set this value, use the custom authorization server ID, which can be found as a string at the end of your custom authorization server's issuer URI. In the issuer URI below abc9o8wzkhckw9TLa0h7z is the authorization server ID. Example: https://your-custom-auth-server.okta.com/oauth2/abc8o8wzjhckw To use this setting, you must create an Okta app integration to define user roles for the (OIDCAccessClientID ) setting.Note: This setting should only be used if your Okta tenant has a separate authorization server that manages OpenID Connect apps and ID token attributes. If this setting is configured with the same value as your primary tenant used with the Auth Server (
For more information about creating a custom authorization server, see the Okta Authorization Server documentation from the Okta Developer website. |
| Ignore Cookies Ignores any cookies stored by the loginwindow application
|
| OpenID Connect Scopes Specifies custom scopes, which return additional claims in a user's ID token during authorization. Standard scopes include
|
OIDCFullName | Full Name Specifies different attribute claims for full name, such as
|
| Short Name Specifies which attribute claim from a user's ID token to use as the local macOS account name (also known as the short name). The user's network unique name (UPN prefix) is added as an alias to the user's local account. Note: If the claim you want to use is not in the standard ID token, you can receive additional claims in an ID token by specifying additional claims with the
|
| ROPG Short Name Specifies which claim from an ID token to use as the username during the ROPG authentication (password verification) flow. Note: If the claim you want to use is not in the standard ID token, you can receive additional claims in an ID token by specifying additional claims with the This setting is only used in complex IdP environments where the the IdP does not respect the claims used by Jamf Connect to define the username (e.g.,
|
| Formatted ID Token Path Specifies the file path that can be used to store a user's formatted ID token. Note: This key requires the RunScript mechanism to be enabled. For more information, see Adding a Login Script.
|
| Raw ID Token Path Specifies the file path that can be used to store a user's raw ID token. Note: This key requires the RunScript mechanism to be enabled. For more information, see Adding a Login Script.
|
| (PingFederate only) When set to true, allows Jamf Connect to request additional claims from a PingFederate user token. This setting should only be used if your are issuing an internally managed reference token from PingFederate. For more information about managing PingFederate, see the OAuth Configuration section the PingFederate Administrator's Manual.
|
FileVault Settings
- Domain—
com.jamf.connect.login
- Description—
Used to configure how FileVault is enabled with Jamf Connect.
Key | Description |
---|---|
| Enable FileVault If set to true, FileVault will be enabled for the first user that logs in to a computer.
|
| Save FileVault Recovery Key If set to true, Jamf Connect will store the personal recovery key (PRK) in
|
| Set Recovery Key Filepath Specifies a custom file path for the PRK rather than using /
|
| LAPS User An existing local administrator account that Jamf Connect can change the password to the personal recovery key. This setting is only used by Jamf Connect to help enable FileVault for standard accounts on macOS 10.15.x. This setting should not be used on computers with macOS 11.0.1 or later.
|
Acceptable Use Policy Settings
- Domain—
com.jamf.connect.login
- Description—
Used to configure an acceptable use policy to display to users at the Jamf Connect login window
Key | Description |
---|---|
| Acceptable Use Policy Web Address or File Path Specifies the web address or file path that contains your acceptable use policy document that users must agree to before logging in. Supported formats include: URL web address or the path of a locally stored PDF, TXT, RTF or RTFD file.
|
| Audit File Path Specifies the file path to a directory where the user's acceptance record of the acceptable use policy is stored. This file path must have permissions that allow the
|
| Acceptable Use Policy Text Body text of the acceptable use policy Note: To format the body text, you can enter *** in this string value to start a new line.
|
| Acceptable Use Policy Title Title of the acceptable use policy
|
| Acceptable Use Policy Subtitle Subtitle of the acceptable use policy
|
Login Script Settings
- Domain—
com.jamf.connect.login
- Description—
Used to execute scripts during the login process.
Note:The RunScript mechanism must be enabled before configuring script preferences.
Key | Description |
---|---|
| Script Arguments The arguments used with a specified script run by the RunScript mechanism Note: The
|
| Script Path Specifies the path to a script or other executable run by the RunScript mechanism. Only one script can be used with Jamf Connect Login at any time.
|
| Display Jamf Pro policy logs as status updates on the Notify screen When the Jamf Connect notify screen is configured, display Jamf Pro's policy logs during Automated Device Enrollment (formerly DEP) as status updates to users. To enable this setting, set this value to jamf.
|
| Use a Custom UID Tool Specifies a path to a UID tool that allows you to set a local user account's UID to a custom value during account creation. This can be used to match a local user account's UID with a user's LDAP UID attribute. Your UID tool must be an executable script. Your UID tool must accept account short names and respond with the UID you want for the user account.
|
Pluggable Authentication Module (PAM) Settings
- Domain—
com.jamf.connect.login
- Description—
Used to enable PAM authentication on computers.
Key | Description |
---|---|
| Identity Provider (PAM) Specifies the identity provider to use for authentication via the Pluggable Authentication Module (PAM)
|
| Client ID (PAM) The client ID of the created Jamf Connect app in your identity provider used for authentication via PAM
|
| Redirect URI (PAM) The redirect URI used by the created Jamf Connect app in your identity provider
|
| Tenant ID (PAM) The tenant in your identity provider used for authentication via PAM Note: If Okta is your IdP, this key is required.
|
| Client Secret (PAM) The client secret of your Jamf Connect app in your IdP. This value is only known by Jamf Connect and your IdP.
|