APNS Certificate

APNS Certificate

An APNS certificate is a provisioned security certificate provided through the Apple Developer portal as part of the available benefits with the Apple iOS Developer Enterprise Program available on the Apple web site at: http://developer.apple.com/programs/ios/enterprise). The certificate is requested by an authorized
participant of the enrolled developer program and is available for download on the developer customer portal site once approved by the Apple Developer Program.


Each organization needs to request and generate one APNS certificate for each individual application that requires use of the APN service. Zenprise Device Manager requires one unique certificate to be assigned to the application and host server prior to installation, and during installation the certificate will be imported
to complete the configuration and connection to the APN services at Apple. Zenprise cannot provide or issue an APNS certificate to your organization. Only Apple, Inc. can provision APNS certificates to enrolled Apple iOS Developer Enterprise Program participants.


Source: Zenprise

In our next blog we'll be discussing on how to obtain an APNS certificate from APPLE

Comments

Popular Posts