Wednesday, November 30, 2016

iOS MDM Certificate Creation


  • create a CSR using any toolkit, i.e. KeyChain Access on Mac System, then export private key as 'vendor.p12'
  • log in to Apple Member Center, and go to 'iOS Provisioning Portal'
  • select 'Certificates' on the left navigation bar, and click 'Other' tab on the center.
  • follow the instruction on that page, and upload the CSR you created.
  • then the certificate for you as a MDM vendor will be available to download on the 'Other' tab. And download it.
  • download WWDR intermediate certificate.
  • download Apple root certificate.
  • execute below openssl command to convert MDM vendor certificate, WWDR certificate, and Apple root certificate to PEM format one by one :
    openssl x509 -inform der -in mdm_identity.cer -out mdm.pem
    openssl x509 -inform der -in AppleWWDRCA.cer -out intermediate.pem
    openssl x509 -inform der -in AppleIncRootCertificate.cer -out root.pem
  • Now you need to generate encoded plist and you need these below mentioned files as input files

          customer.der, vendor.p12, mdm.pem, intermediate.pem, root.pem
          There are few third party web sites also which can help you to generate encoded plist.

  • Now first verify the generated plist.xml format that should match with the sample plist.xml provided in MDM Protocol Reference document.
  • If plist.xml is in appropriate format then upload the encoded_plist to portal . So we need to take care that plist.xml is just for our reference this is not for upload.For upload encoded_plist only. After that download the certificate from portal.

1 comment:

  1. Great post! I am see the programming coding and step by step execute the outputs.I am gather this coding more information. It's helpful for me my friend. Also great blog here with all of the valuable information you have.
    IOS Training in Chennai

    ReplyDelete