Unknown macro: {next_previous_link3}
Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

Version 1 Current »

Follow the instructions below to generate the MDM Apple Push Notification Service (APNS) certificate:

The MDM APNS certificate will be referred to as the MDM certificate in the EMM Console.

  1. Obtain the signed CSR file in the .plist format.

  2. Go to the Apple Push Certificate Portal at https://identity.apple.com/pushcert/ and login with your customer account details.
    You do not need to have an enterprise account for this purpose.
  3. Upload the the encoded .plist file and download the generated MDM signing certificate (MDM_Certificate.pem).
    The MDM signing certificate, is a certificate for 3rd party servers provided by Apple. 
  4. Note down the USERID (TOPIC ID) from the MDM signing certificate (MDM_Certificate.pem) as it will be used later in the configuration. The MDM signing certificate can be decoded to obtain the USERID by executing the following command:

    openssl x509 -in MDM_Certificate.pem -text -noout
  5. Remove the password from the your private key file (e.g.,customerPrivateKey.pem).

    openssl rsa -in customerPrivateKey.pem -out customerKey.pem 
  6. Merge the customer key file that was derived in the latter step, with the MDM signing certificate to generate the MDM Apple Push Notification Service (APNS) Certificate.
    For example, merge the customerKey.pem file with the MDM_Certificate.pem file to generate the MDM_APNSCert.pem file.

    cat MDM_Certificate.pem customerKey.pem > MDM_APNSCert.pem
  7. Open the MDM Apple Push Notification service (APNs) Certificate (MDM_APNSCert.pem) and ensure that there is a line break between the contents of the two files.
  8. Convert the MDM_APNSCert.pem file to the MDM_APNSCert.pfx file. You will need to provide a password when converting the file. Thereafter, follow the steps mentioned under iOS Platform Configurations.

    openssl pkcs12 -export -out MDM_APNSCert.pfx -inkey customerPrivateKey.pem -in MDM_APNSCert.pem
  • No labels