com.atlassian.confluence.content.render.xhtml.migration.exceptions.UnknownMacroMigrationException: The macro 'next_previous_link3' is unknown.

Generating an MDM APNS Certificate

Follow the instructions below to generate the MDM Apple Push Notification Service (APNS) certificate:

Why is this step required?

This certificate is required to carry out operations on the device that need to be triggered via the iOS operating system (OS). Therefore, this certificate is mandatory to enroll your iOS device with WSO2 IoT Server.

Further, in iOS, the server passes messages to the client via the Apple Push Notification Service (APNS). When doing so in order to establish a secure connection between WSO2 IoT Server and the APNS server, a client SSL certificate needs to be generated and downloaded from Apple Inc. This APNS certificate is used to send an awake message to your iOS device.

The MDM APNS certificate will be referred to as the MDM certificate in the WSO2 device management console.

  1. Go to the Apple Push Certificate Portal at https://identity.apple.com/pushcert/ and log in with your customer account details.

    You do not need to have an enterprise account for this purpose, all you need is your Apple ID. If you don't have one, create your Apple ID.

    1. Click Create Certificate and agree to the terms and conditions.
    2. Upload the encoded .plist file you generated by following the steps given under MDM Vendor CSR Signing Overview
    3. Download the generated MDM signing certificate (MDM_Certificate.pem). The MDM signing certificate is a certificate for 3rd party servers provided by Apple.
  2. Note down the USERID (TOPIC ID) from the MDM signing certificate (MDM_Certificate.pem) as it will be used later in the configuration. The MDM signing certificate can be decoded to obtain the USERID by executing the following command:

    openssl x509 -in MDM_Certificate.pem -text -noout
  3. Remove the password from your private key file (e.g., customerPrivateKey.pem).

    openssl rsa -in customerPrivateKey.pem -out customerKey.pem 
  4. Merge the customer key file that was derived in the latter step, with the MDM signing certificate to generate the MDM Apple Push Notification Service (APNS) Certificate.
    For example, merge the customerKey.pem file with the MDM_Certificate.pem file to generate the MDM_APNSCert.pem file.

    cat MDM_Certificate.pem customerKey.pem > MDM_APNSCert.pem
  5. Open the MDM Apple Push Notification service (APNs) Certificate (MDM_APNSCert.pem) and ensure that there is a line break between the contents of the two files.
    Example:
    The content will look as follows:-----END CERTIFICATE----------BEGIN RSA PRIVATE KEY-----
    Therefore, add a line break to separate the 2 certificates after 5 - (dashes) so that the content will look like what's shown below:


    -----END CERTIFICATE-----
    -----BEGIN RSA PRIVATE KEY-----
  6. Convert the MDM_APNSCert.pem file to the MDM_APNSCert.pfx file. You will need to provide a password when converting the file. Thereafter, follow the steps mentioned under iOS Platform Configurations.

    openssl pkcs12 -export -out MDM_APNSCert.pfx -inkey customerPrivateKey.pem -in MDM_APNSCert.pem

What's next?

com.atlassian.confluence.content.render.xhtml.migration.exceptions.UnknownMacroMigrationException: The macro 'next_previous_links2' is unknown.