XenMobile APNs CSR Signing Portal Live Now

11:19 AM
XenMobile APNs CSR Signing Portal Live Now -

XenMobile: Automated APNS Certificate Signing Service

XenMobile now customers an automated service provides a CSR for signing submit. Previously, customers had CSRs manually submit a Citrix SE or Support Organization. The improved process, customers can submit requests to Citrix at XenMobile APNs CSR Signing website (MyCitrix ID required). After submission of Citrix CSR is with its Mobile Signing Device Management signing certificate and automatically the signed file back to the customer

XenMobile - APNS Certificate Signing Service Web Portal

Once the customer the signed CSR from Citrix it receives the signed CSR Apple on Apple push certificate portal (Apple ID required) easily submit and then download the APNs certificate from Apple.

The last step in this process is to import the APNs certificate from Apple in XenMobile Device Manager.

The method for producing an APNs certificate requests

to iOS devices with Device Manager, register and must manage to set up and create an Apple Push Notification Service (APNs) certificate from Apple. This section describes the steps for requesting an APNs certificate are:

Step 1 Create a CSR on IIS

or

create a CSR on a Mac

generate a CSR with a Windows Server 2012 R2 or Windows Server 08 R2 and Microsoft IIS or a Mac computer. Citrix recommends this method.

________________________________________________________

Step 2 to the CSR sign Send the CSR Citrix (required MyCitrix ID) at the XenMobile APNs CSR Signing site. Citrix signed the CSR from his mobile device management signing certificate and returns the signed file into a .plist format.

________________________________________________________

Step 3 Signed CSR Apple ad Send the signed CSR Apple on Apple push certificate portal (Apple ID required) and then download the APNs certificate from Apple.

________________________________________________________

Step 4 To create a PFX APNs use certificate from Microsoft IIS.

or

To a PFX APNs certificate create on a Mac computer.

or

Build a PFX certificate APNs OpenSSL.

to the APNs certificate as PCKS # 12 (PFX) certificate (IIS, Mac or SSL).

________________________________________________________

export
Step 5 import the APNs certificate in the device Manager import the certificate into the device Manager.

Note:

  • The certificate APNs from Apple allows the management of mobile devices through the Apple Push Network. If you accidentally or intentionally revoke the certificate, you will lose the ability to manage your devices.
  • When the iOS Developer Enterprise program used to create a mobile device manager push certificate, you need to take action due to the migration of existing certificates on the Apple Push Certificates Portal. For details, see Apple COA Migration Information Press
  • For more information on Citrix eDocs .: http://support.citrix.com/proddocs/topic/xenmobile-0/xmob-dm-config-requesting-apns-con.html
Previous
Next Post »
0 Komentar