Skip to content

Releases: pmbuko/ADPassMon

ADPassMon v.1.11.4

24 Aug 16:49
Compare
Choose a tag to compare

New feature

I've added a user-configurable check interval. You can adjust it anywhere from 1 to 24 hours.

Image of new preferences option

Bug fix

ADPassMon is designed to poll AD for password expiration info immediately upon launch, 15 seconds after the computer wakes from sleep, and/or every x hours (determined by the check interval). Blog commenter Andy May let me know that the automatic expiration check was not working properly. This release fixes that bug.

ADPassMon v.1.11.3

31 Jul 18:18
Compare
Choose a tag to compare

This release addresses two issues:

  • Fixed an annoying bug where the "Use Notifications" checkbox in the Preferences window, and both the "Enable Notifications" and "Enable KerbMinder" menu items would not change state the first time they were selected.
  • Added a log entry for when ADPassMon triggers a Notification Center alert to help troubleshoot an issue where notifications were not being spawned.

ADPassMon v.1.11.2

30 Jul 17:18
Compare
Choose a tag to compare

This release includes the following changes/fixes:
New ADPassMon icon

  • New icon with high-resolution (Retina) equivalents.
  • Removed square brackets from the status menu display. Where previously "[31d]" would be shown, now "31d" will be shown.
  • Improved first-run logic to fix an issue where some users were being shown the Preferences window each time ADPassMon launched.

ADPassMon v1.11.1

14 Jul 21:11
Compare
Choose a tag to compare

Alas, v1.11.0 was short-lived. Fixing the accessibility test in the previous release revealed a bug in the accessibility test -- thanks to Jason Bush for pointing it out -- where ADPassMon asks to be allowed to control the GUI even if it has already been given permission to do so.

This version makes the test more robust, and also adds an 'accTest' preference item. Setting this to '0' manually will disable the accessibility test, e.g.

defaults write org.pmbuko.ADPassMon accTest 0

If you are packaging this app for deployment in your environment, you can add the above command to a post-install script.

ADPassMon v.1.11.0 (final)

14 Jul 17:30
Compare
Choose a tag to compare

I have significantly changed how ADPassMon gets password expiration values. With Windows Server 2008, MS introduced Fine Grained Password Policy, which could potentially make it difficult to determine the expiration date of passwords, so the exact date of account password expirations is computed and stored in a property called msDS-UserPasswordExpiryTimeComputed that you can retrieve in OS X with a simple dscl lookup. Since this may not work in all environments, ADPassMon will fall back to the old method of looking up the information if the new method fails. Manual mode, where you enter the password expiration days, is still an option.

Other bug fixes / new features:

  • ADPassMon will wait 15 seconds after waking before running to allow network connection to be established.
  • Fixed accessibility check routine that runs on startup to add ADPassMon to list of apps allowed to control the GUI. (This is used to bring up OS X's Change Password dialog box.)
  • Fixed Change Password GUI scripting bug by adding a 1 second delay to allow the GUI to update fully.
  • Added a connectivity check that will disable the Change Password and Refresh Kerberos Ticket menu items if the domain cannot be reached.
  • Added a note to the preferences dialog box that instructs you to hit the Enter key if you change any of the text field values.

ADPassMon v.1.10.3

16 Jun 17:36
Compare
Choose a tag to compare

This release fixes a long-standing bug/assumption where your Mac's configured primary DNS server is assumed to also be an Active Directory server that can answer LDAP queries. AD LDAP server information is now retrieved using the 'dsconfigad' and 'dig' commands.