Hitachi

JP1 Version 12 JP1/IT Desktop Management 2 - Smart Device Manager


3.11.5 Procedure for downloading the MDM certificate request file (when managing iOS devices)

To create an MDM signed-certificate request file, download the MDM certificate request file (mdm.cer). This procedure is required only when managing iOS devices.

Prerequisites

Procedure

  1. Log in to the iOS Dev Center. From iOS Developer Program, click Certificates, Identifiers & Profiles.

  2. Click Certificates.

  3. Click the + (Add) button.

  4. From Production, select MDM CSR, and then click the Continue button.

  5. In the window that explains upload of a certificate request, click the Continue button.

  6. Use Keychain Access to create a Certificate Signing Request (CSR).

    Specify the following items as certificate information:

    User Email Address

    Enter the email address that was used to register your iOS development license.

    Common Name

    Set any name.

    Tip

    The name set here will be used when you create an MDM signed-certificate request file.

    Request is

    Select Saved to disk.

    Let me specify key pair information

    Select this check box.

  7. Upload the created CSR (Certificate Signing Request).

  8. Download the created MDM certificate request file (mdm.cer).

Postrequisites

Create an MDM signed-certificate request file.

Related Topics