Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

How to use APNs Auth Key .p8 certificate in Firebase console

How do you use Firebase to send push notification's using Apple's new Auth Key p8 file?

I understand how to use Apple's old p12 files to keep sending push notifications but would like to upgrade to the new Auth Key.

Here is the only other resource I could find (does not answer the question): How to use Apple's new .p8 certificate for APNs in firebase console

like image 395
William Bing Hua Avatar asked Mar 15 '17 07:03

William Bing Hua


People also ask

How do I add my APNs authentication key to Firebase?

Upload your APNs authentication key Inside your project in the Firebase console, select the gear icon, select Project Settings, and then select the Cloud Messaging tab. In APNs authentication key under iOS app configuration, click the Upload button.

How do I upload a .p8 file to Firebase?

In your Firebase console, select your project : Then click your iOS app, and click the settings icon beside the app name : In the app settings page, click the Cloud Messaging tab. Scroll down to the APNs Authentication Key section, then click Upload to upload your .

What is APNs auth key?

APNS Auth keys are the recommended method to enable sending push notifications to your app installed on iOS devices. To send push notifications to iOS users, it is required to generate the APNs Auth Key file for your application and upload it to the MoEngage dashboard.


1 Answers

You can now upload .p8 file (APNs auth key) in your Firebase console in the same page where you upload the .p12 (APNs certificates).

enter image description here

like image 102
Nadjib Khelifati Avatar answered Sep 27 '22 23:09

Nadjib Khelifati