OMA Device Management

Send Feedback

Managing devices with OMA Device Management (DM) allows two-way communication between server and client, which allows device manageability since the server can now receive a response.

Note   In some areas, Microsoft has extended the OMA standards. For more information, see OMA DM Standards and Extensions.

In OMA Device Management, configurable features are placed in a logical view of a tree structure for ease of manageability. For more information about this logical tree, see OMA Device Management Tree.

For a description of managing a device over the air (OTA) using the OMA DM Protocol, see OMA Device Management Architecture.

Server Requirements

The following list shows the server requirements for use of the OMA DM to manage Windows Mobile-based devices:

  • The OMA DM Server must support the OMA DM v1.1.2 protocol.
  • There must be a WAP Push channel (Short Message Service (SMS)) for sending DM trigger messages to each device.
  • Secure Sockets Layer (SSL) must be on the OMA DM server, and it must provide server certificate-based authentication, data integrity check, and data encryption. If the certificate is not issued by a commercial Certificate Authority whose root certificate is preinstalled in the device, you must provision the Operator's root certificate in the devices ROOT store.
  • To authenticate the client, you must use either Basic or MD5 client authentication at the application level.
  • The server notification trigger must be MD5 hashed with DM server credential. For more information, see the OMA DM specification at this OMA website.
  • The server MD5 nonce must be renewed in each DM session. The DM client sends the new server nonce for the next session to the server over the Status element in every DM session.
  • For non-customized phone, the server must bootstrap the device OTA with DM server account information and corresponding data connectivity settings using OMA Client Provisioning XML through WAP Push over SMS message. For information about how to enable OTA bootstrap at the time of manufacture, see Bootstrapping Windows Mobile-Based Devices and Enabling OTA Bootstrapping.

For information about bootstrapping to use an OMA DM Server, see Bootstrapping To Use An OMA DM Server.

For best practices, see Best Practices in Managing Devices.

For security best practices, see Security and Device Management and OMA Device Management Security Best Practices

See Also

Managing Devices | OMA Client Provisioning Device Management | Provisioning for Windows Mobile-Based Devices

Send Feedback on this topic to the authors

Feedback FAQs

© 2006 Microsoft Corporation. All rights reserved.