p12 certificate upload failing - "Invalid certificate"

Florian2702
New Contributor

Hello,

Unfortunately, we are unable to upload P12 certificates for device identification when creating (network) profiles.

While the .cert certificate uploads without problems, we get the error message "Invalid certificate" (without further details, unfortunately) when trying to upload the individual .p12 certificate:

Bildschirmfoto 2024-03-05 um 12.16.53.png

This is most intriguing, since we uploaded these exact same certificates without any problems about a month ago.

Does anybody have an idea, what we might be doing wrong?

Florian

1 REPLY 1

WilliamEDU
New Contributor

I have been having this same issue, unsure what has happened. I have an open case with Jamf support but have not heard back yet.