MDMCert

Apologies for the incomplete instructions, more detail will be added soon!

  1. Install and prepare a Open Source MDM Compatible Product

    Download and get prepared to run your Open Source MDM of choice like Commandment or MicroMDM.

  2. Register yourself (and your organization)
  3. Verify your email address

    You'll be required to verify your email address and agree to the terms. Just follow the link in that's delivered to your email address to verify and agree.

  4. Generate an encryption certificate

    Use your Open Source MDM software to generate and certificate for mdmcert.download to use to encrypt the signed request when it's emailed to you. Keep the private key safe if your MDM software provides direct access to it.

  5. Generate an APNS Push Certificate signing request (CSR)

    Use your Open Source MDM software to generate a MDM Push Certificate signing request (CSR). This CSR request, along with your email address, and above encryption certificate will all be submitted to mdmcert.download's web API by your MDM software.

  6. Check your email for the attached encrypted and signed CSR
  7. Use your MDM Software to decrypt the signed CSR request that will be sent to Apple
  8. Upload this signed CSR to identity.apple.com
    1. Login with an Apple ID
    2. Click on "Create a Certificate" (under the "Certificates for Third-Party Servers" headline)
    3. Select the signed CSR request to upload and add any optional notes you'd like
    4. Click Upload
    5. Download the certificate. Finally, this is your MDM Push Certificate!
  9. Import your newly minted MDM Push Certificate into your MDM server.
  10. Start using your MDM Solution and managing iOS and OS X devices!