iOS 9设备中的iOS MDM注册失败

iOS 9设备中的iOS MDM注册失败,ios,mdm,certenroll,Ios,Mdm,Certenroll,这以前适用于iOS 7和8设备,但现在新iOS 9设备的注册失败。这是我在设备日志中看到的 Oct 26 18:00:34 iPhone profiled[412] <Notice>: (Note ) MC: Enrolling in OTA Profile service... Oct 26 18:00:35 iPhone profiled[412] <Error>: SecTrustEvaluate [leaf AnchorTrusted] Oct 26 18:0

这以前适用于iOS 7和8设备,但现在新iOS 9设备的注册失败。这是我在设备日志中看到的

Oct 26 18:00:34 iPhone profiled[412] <Notice>: (Note ) MC: Enrolling in OTA Profile service...
Oct 26 18:00:35 iPhone profiled[412] <Error>:  SecTrustEvaluate  [leaf AnchorTrusted]
Oct 26 18:00:38 iPhone securityd[83] <Error>:  securityd_xpc_dictionary_handler profiled[412] add Error Domain=NSOSStatusErrorDomain Code=-25299 "duplicate item O,cert,159EFDE0,L,dku,com.apple.certificates,0,ctyp,cenc,labl,subj,issr,slnr,pkhh,v_Data,20151026123038.608026Z,7C914284" UserInfo={NSDescription=duplicate item O,cert,159EFDE0,L,dku,com.apple.certificates,0,ctyp,cenc,labl,subj,issr,slnr,pkhh,v_Data,20151026123038.608026Z,7C914284}
Oct 26 18:00:38 iPhone profiled[412] <Error>:  SecOSStatusWith error:[-25299] Error Domain=NSOSStatusErrorDomain Code=-25299 "duplicate item O,cert,159EFDE0,L,dku,com.apple.certificates,0,ctyp,cenc,labl,subj,issr,slnr,pkhh,v_Data,20151026123038.608026Z,7C914284" UserInfo={NSDescription=duplicate item O,cert,159EFDE0,L,dku,com.apple.certificates,0,ctyp,cenc,labl,subj,issr,slnr,pkhh,v_Data,20151026123038.608026Z,7C914284}
Oct 26 18:00:38 iPhone profiled[412] <Error>:  SecTrustEvaluate  [leaf AnchorTrusted]
Oct 26 18:00:38 iPhone profiled[412] <Notice>: (Note ) MC: Attempting to retrieve issued certificate...
Oct 26 18:00:39 iPhone securityd[83] <Error>:  SecDbRecordChange db <SecDbConnection rw open> changed outside txn
Oct 26 18:00:39 iPhone profiled[412] <Notice>: (Note ) MC: Issued certificate received.
Oct 26 18:00:39 iPhone Preferences[406] <Notice>: (Error) MC: Install profile data, interactive error. Error: NSError:
    Desc   : Couldn’t communicate with a helper application.
    Sugg   : Try your operation again. If that fails, quit and relaunch the application and try again.
    Domain : NSCocoaErrorDomain
    Code   : 4097
    Extra info:
    {
        NSDebugDescription = "connection to service named com.apple.managedconfiguration.profiled";
    }
Oct 26 18:00:39 iPhone com.apple.xpc.launchd[1] (com.apple.managedconfiguration.profiled[412]) <Notice>: Service exited due to signal: Trace/BPT trap: 5
Oct 26 18:00:40 iPhone ReportCrash[423] <Error>: assertion failed: 13A452: libsystem_trace.dylib + 15931 [45DE3123-E22D-320F-9F75-1CCD65A33451]: 0x0
Oct 26 18:00:40 iPhone Unknown[423] <Error>: 
Oct 26 18:00:40 iPhone ReportCrash[423] <Warning>: os_activity_diagnostic_for_pid() failed!
Oct 26 18:00:40 iPhone ReportCrash[423] <Notice>: Formulating report for corpse[412] profiled
10月26日18:00:34 iPhone配置文件[412]:(注)MC:注册OTA配置文件服务。。。
10月26日18:00:35 iPhone配置文件[412]:SecTrustEvaluate[leaf AnchorTrusted]
10月26日18:00:38 iPhone securityd[83]:securityd_xpc_dictionary_handler profiled[412]add Error Domain=NSOSStatusErrorDomain Code=-25299“重复项O,证书,159EFDE0,L,dku,com.apple.certificates,0,ctyp,cenc,labl,Subc,issr,slnr,pkhh,v_数据,20151026123038.608026Z,7C914284”用户信息={NSDescription=重复项O,证书,159EFDE0,L,dku,com.apple.证书,0,ctyp,cenc,标签,subc,issr,slnr,pkhh,v_数据,20151026123038.608026Z,7C914284}
10月26日18:00:38 iPhone评测[412]:SecossStatus错误:[-25299]错误域=NSOSStatusErrorDomain代码=-25299“重复项O,证书,159EFDE0,L,dku,com.apple.certificates,0,ctyp,cenc,标签,Subc,issr,slnr,pkhh,v_数据,20151026123038.608026Z,7C914284”用户信息={NSDescription=重复项O,证书,159EFDE0,L,dku,com.apple.证书,0,ctyp,cenc,标签,subc,issr,slnr,pkhh,v_数据,20151026123038.608026Z,7C914284}
10月26日18:00:38 iPhone配置文件[412]:SecTrustEvaluate[leaf AnchorTrusted]
10月26日18:00:38 iPhone分析[412]:(注意)MC:正在尝试检索已颁发的证书。。。
10月26日18:00:39 iPhone securityd[83]:SecDbRecordChange db在txn外部更改
10月26日18:00:39 iPhone分析[412]:(注意)MC:已收到颁发的证书。
10月26日18:00:39 iPhone首选项[406]:(错误)MC:安装配置文件数据,交互错误。错误:N错误:
描述:无法与帮助程序应用程序通信。
请重试您的操作。如果失败,请退出并重新启动应用程序,然后重试。
域:NSCocoaErrorDomain
代码:4097
额外信息:
{
NSDebugDescription=“连接到名为com.apple.managedconfiguration.profiled的服务”;
}
10月26日18:00:39 iPhone com.apple.xpc.launchd[1](com.apple.managedconfiguration.profiled[412]):服务退出,原因是信号:Trace/BPT陷阱:5
10月26日18:00:40 iPhone ReportCrash[423]:断言失败:13A452:libsystem_trace.dylib+15931[45DE3123-E22D-320F-9F75-1CCD65A33451]:0x0
10月26日18:00:40 iPhone未知[423]:
10月26日18:00:40 iPhone ReportCrash[423]:操作系统pid()的活动诊断失败!
10月26日18:00:40 iPhone ReportCrash[423]:为尸体编制报告[412]已完成分析

只是回答我自己的问题。为了从csr创建X509证书,您需要创建相对可分辨名称(RDN)并将其添加到证书中。从PKCS10CertificationRequest获取X500名称并将其设置为X509v3CertificateBuilder后,将抛出此错误。相反,您必须创建单独的X500名称并继续生成解决此问题的证书

断言失败:13A452:libsystem_trace.dylib+15931

这意味着您的进程“分析”超出了其分配的内存,并通过内核/jetsam被终止。iOS 9具有积极的内存管理功能,会终止各地的进程,甚至每晚重新启动设备。

上报告的类似问题