OMA Client Provisioning Device Management

Send Feedback

Managing devices with OMA Client Provisioning is done through a one-way push of a OMA Client Provisioning (WAP-based) XML file.

Typically, the mobile operator sends the XML file to the device by one of the following methods:

  • Pushing it through Short Message Service (SMS)
  • Pulling a .cpf file (Cab Provisioning File) from a Trusted Provisioning Server (TPS)
  • Placing it in ROM through a provisioning XML file.

For information about the available options for delivering the XML files, see Options for Delivering Provisioning XML Files to Windows Mobile-Based Devices.

For a description of managing a device over the air (OTA) through a WAP push, see OMA Client Provisioning Device Management Architecture.

Windows Mobile-based devices have a provisioning structure, along with a unique extension that allows for continuous provisioning. You can use continuous provisioning to update or remove configuration settings on Windows Mobile-based devices. It modifies the device configuration settings when necessary and can be repeated on multiple occasions. Configuration Manager and the Configuration Service Providers process the configuration settings message.

The Provisioning DTD (PROV DTD) defined in the Open Mobile Alliance Provisioning Content Specification, OMA-WAP-ProvCont-v1_1-20021112-C, was used as a guideline for Windows Mobile Version 5.0. This specification is located at this OMA website. However, the Windows Mobile Version 5.0 provisioning document, MSPROV DTD Format, extends the PROV DTD to allow you to update or remove configuration settings. MSPROV DTD is backward compatible with PROV DTD.

Server Requirements

The following list shows server requirements for use of OMA Client Provisioning:

  • The OMA Client Provisioning Server and WAP Push gateway must be included in the Operator trusted and secure network.
  • The OMA Client Provisioning Server must support sending WBXML encoded WAP push message over WSP connectionless push sessions at port 2948.
  • If the server supports over the air (OTA) bootstrap, meaning that the OEM enabled OTA bootstrap at time of manufacture, the OMA Client Provisioning Server must support the OTA message signed with both a network-specific shared secret and a user personal identification number (PIN). For more information about how to enable OTA bootstrap, see Enabling OTA Bootstrapping.
  • The WAP push gateway OMA Client Provisioning Server used must be an Operator trusted gateway and must not allow routing message from outside of the trusted zone.
  • If supporting OTA continuous provisioning over a WAP push, the WAP push gateway must authenticate the push initiator (OMA Client Provisioning Server). The WAP push gateway must also set the authentication flag in the Push-Flag header that is sent to the device in the push message.
  • If the server supports configuring the APPLICATION characteristic for OMA Client Provisioning, it must use of OMA Client Provisioning version 1.1 XML.

For best practices, see Best Practices in Managing Devices.

For security best practices, see Security and Device Management and OMA Client Provisioning Security Best Practices.

See Also

Device Management Architecture | OMA Device Management | Security Policy Settings | Creating a .cpf File

Send Feedback on this topic to the authors

Feedback FAQs

© 2006 Microsoft Corporation. All rights reserved.