Jamf Pro – Allow a system extension for macOS 11 Big Sur

Big Sur is here and there is a lot of changes under the hood. One of them is the switch from Kernel Extensions to System Extensions. It has been a while since the Kernel Extensions are deprecated but now, time is over, they are not supported anymore.

So as a Jamf admin, you’ll have to do some changes if you have already allowed some kernel extensions, for example for an antivirus or VPN.

Let’s see how we can allow these system extensions, and avoid popups like this to your users.

Here we have a Configuration Profile, used to allow Cisco Anyconnect VPN on a macOS 10.15

As you can see, I’ve just provided the Team ID and it was good. But with Big Sur, it’s not enough. You’ll have to give the exact name of each System Extension. Here is the macOS 11 version of the same CP :

As you can see, I had to provide the full name of the allowed System Extension. But how do we find it ?

You can use this spreadsheet, filled by the community. But, as everyone can edit, you can’t be sure the data are accurate. And as you should not have to do it more than one or two times a year, I recommend to use the manual way.

First, on a test Mac, install the software and approve manually the System Extension. Then open a terminal and type

systemextensionsctl list

Here we have the name of our System Extension that you’ve allowed before. You can now fill your Configuration Profile with the informations needed. Be careful to choose System Extension and not Approved Kernel Extensions.

Laisser un commentaire

Ce site utilise Akismet pour réduire les indésirables. En savoir plus sur comment les données de vos commentaires sont utilisées.