Information:

APNs (Apple Push Notifications) are system messages that can be sent to installed apps. 


If you want to use push messages in your app, there are two ways to implement them, depending on the type of certificate used: 


  • Apple Auth Key (requires Google Firebase) (Validity: unlimited-> recommended method)
  • P12 Push certificate (Vailidty: 12 months, after that a renewal is necessary)


In the following instructions we will show you the necessary steps for both possibilities. 


Requirements

  • Apple Auth Key: Apple Developer Account, Firebase Account
  • P12 Push certificate: Apple Developer Account, App-ID, CSR file



Instructions


Setting up an APN AUTH key (recommended method)

APN AUTH Keys are certificates that never lose their validity and are subject to special requirements.

Important: Once a key has been created, it may only be downloaded once!


If you decide to use this option, you will also need a free Google Firebase account.


01. Login Developer Portal


To create such a key, please log in to the Apple Developer Portal and go to the area Certificates, Identifiers and Profiles, select Keys in the menu and click on the blue "+". 




02. Naming your key and activation of APN


In the following registration dialog, please give the key a name and make sure you activate Apple Push Notifications Service (APNs). 



03. Download and store your key


After clicking on continue you can download the key (once).

Please keep this key in a safe place - it can also be used for other apps.


Ideally you should store it in a place where you can find it at any time and where you can access the employees who also work in your Apple Developer Account.


04. Next steps


The creation of the Auth Key is now complete. You can read about the setup in Purple Apps in the following article


Creation of a P12 Push certificate (12 months validity)


01. Login Apple Developer Portal

If you have decided to use a P12 Push certificate, please log in to the Apple Developer Portal. 


02. Add certificate

Go to the section Certificates, Identifiers and Profiles, select Certificates and click on the blue "+" .


03. Select Apple Push Notification

Please Scroll down to the Services area and select Apple Push Notification service SSL (Sandbox & Production)



04. App-ID

After clicking Continue, select the App-ID of the app for which the push service should be activated.



05. Select your CSR file


By clicking choose file you will open a Finder window where you can select the CSR file from your Mac. 


If you want to know how to create a CSR file please check out this article

Afterwards you can download the P12 Push certificate.


06. Next steps

You can read about the setup in Purple Apps in the following article