Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

This content has been archived and is no longer being updated.

Links may not function; however, this content may be relevant to outdated versions of the product.

Creating an APNs certificate for push notifications

Updated on June 15, 2020

Generate a password-protected APNs certificate file with the .p12 extension that is used for push notifications. You can use the .p12 APNs certificate file in the iOS certificate set when you build your iOS mobile app in Pega Platform™.

Prerequisites

Before you create an APNs certificate for push notifications, ensure that you meet the following prerequisites:

  • You are enrolled in the Apple Developer Program. For more information about available enrollment options, see Choosing a membership.
  • You have a Mac OS X system.

Creating an APNs certificate for push notifications

To create an APNs certificate for push notifications, complete the following steps:

  1. Sign in to the Apple Developer Portal and click Identifiers > App IDs.
  2. Find the App ID that was created in the Create an App ID for the app article of this tutorial: com.turnkeytrust.mobile.Search iOS App IDs screen
    Search iOS App IDs screen
  3. View the App ID details.
  4. Click Edit.ID screen
    ID screen
  5. In the Services list, go to the Push Notifications section.
  6. In the Production section, click Create Certificate.Push Notifications screen
    Push Notifications screen
  7. The next page displays information about how to create a Certificate Signing Request (CSR).
    On a computer with the Mac OS X operating system, run the Keychain Access application.
    Click Keychain Access > Certificate Assistant > Request a Certificate From a Certificate Authority.Keychain Access menu option
    Keychain Access menu option
  8. On the next page, enter:
    • Your email address.
    • The generated certificate name. It appears in the Keychain application, the next time you open it.
  9. Click Saved to disk as the request type.
  10. Click Save and download the generated file to your local computer.Certificate Information screen
    Certificate Information screen
  11. Sign in to the Apple Developer Portal again.
  12. Click Choose File to upload the *.certificateSigningRequest file.Generate Your Certificate screen
    Generate Your Certificate screen
  13. Click Continue.
  14. On the confirmation page, click Download to download a generated *.cer file. Make sure to download the file to the same Mac OS X computer where you have previously generated your .csr file.Your Certificate is Ready screen
    Your Certificate is Ready screen
  15. Double-click the file to import it to your local keychain.
  16. Open the Keychain application.
  17. Find the new certificate that was created. The private key has the same name as was provided in the Common Name field on the CSR generation page.
  18. Right-click the certificate.
  19. Click ‘Export “Apple Push Services: …’.
  20. From the list, click p12 as file type.
  21. Provide a new password for the certificate.Export Profile screen
    Export Profile screen
For more information, see iOS certificate set.

Related articles

Previous - Creating a mobile provisioning profile

Tags

Pega Platform 7.1.1 - 8.3.1 Mobile Communications and Media Consumer Services Financial Services Government Healthcare and Life Sciences Insurance Healthcare and Life Sciences Manufacturing Consumer Services Consumer Services

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us