Blackberry PRD-10459-035 Administration Guide - Page 91

Restrict push applications from sending data to BlackBerry devices

Page 91 highlights

Administration Guide Restricting the push application content that users can receive You can configure your organization's environment so that only specific server-side push applications can send push requests to BlackBerry devices. You can turn on push authentication to prevent a BlackBerry MDS Connection Service from sending push requests, and create push initiators that permit specific server-side applications to send push requests to BlackBerry devices. To permit specific users to receive push requests on BlackBerry devices, you can create push rules and assign the rules to the users. For more information about push requests, see the BlackBerry Java Development Environment Development Guide. Restrict push applications from sending data to BlackBerry devices You can turn on push authentication to allow only authenticated push applications to send push requests to applications on BlackBerry® devices. 1. In the BlackBerry Manager, in the left pane, click a BlackBerry MDS Connection Service. 2. On the Connection Service tab, click Edit Properties. 3. Click Access Control. 4. Click Push Authentication. 5. In the drop-down list, click True. 6. Click OK. After you finish: To authenticate and allow certain server-side push applications to send push requests to BlackBerry devices, create push initiators. Create push initiators for push applications Push initiators specify which server-side push applications are authenticated and allowed to send push requests to applications on BlackBerry® devices. For push initiators to work, you must have push authentication turned on for the BlackBerry MDS Connection Service. You can configure several server-side push applications to use the same push initiator (that is, to use the same authorization password) if your development environment allows it. Make sure that the authorization HTTP header in push requests from server-side push applications matches the push principal name and password that you specify for the push initiator. 1. In the BlackBerry Manager, in the left pane, click BlackBerry Domain. 2. On the Global tab, click Edit Properties. 3. In the left pane, click Access Control. 4. Double-click Push Initiators. 5. Click New. 6. Double-click Push Principal Name. 7. Type the name of the server-side application that you want to allow to send push requests to BlackBerry devices. 8. Double-click Credentials. 9. Type the password for the server-side push application. 10. Click OK. 89

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122

You can configure your organization's environment so that only specific server-side push applications can send push requests
to BlackBerry devices. You can turn on push authentication to prevent a BlackBerry MDS Connection Service from sending push
requests, and create push initiators that permit specific server-side applications to send push requests to BlackBerry devices. To
permit specific users to receive push requests on BlackBerry devices, you can create push rules and assign the rules to the users.
For more information about push requests, see the
BlackBerry Java Development Environment Development Guide
.
Restrict push applications from sending data to BlackBerry devices
You can turn on push authentication to allow only authenticated push applications to send push requests to applications on
BlackBerry® devices.
1.
In the BlackBerry Manager, in the left pane, click a BlackBerry MDS Connection Service.
2.
On the
Connection Service
tab, click
Edit Properties
.
3.
Click
Access Control
.
4.
Click
Push Authentication
.
5.
In the drop-down list, click
True
.
6.
Click
OK
.
After you finish:
To authenticate and allow certain server-side push applications to send push requests to BlackBerry devices,
create push initiators.
Create push initiators for push applications
Push initiators specify which server-side push applications are authenticated and allowed to send push requests to applications
on BlackBerry® devices. For push initiators to work, you must have push authentication turned on for the BlackBerry MDS
Connection Service. You can configure several server-side push applications to use the same push initiator (that is, to use the
same authorization password) if your development environment allows it. Make sure that the authorization HTTP header in push
requests from server-side push applications matches the push principal name and password that you specify for the push initiator.
1.
In the BlackBerry Manager, in the left pane, click
BlackBerry Domain
.
2.
On the
Global
tab, click
Edit Properties
.
3.
In the left pane, click
Access Control
.
4.
Double-click
Push Initiators
.
5.
Click
New
.
6.
Double-click
Push Principal Name
.
7.
Type the name of the server-side application that you want to allow to send push requests to BlackBerry devices.
8.
Double-click
Credentials
.
9.
Type the password for the server-side push application.
10.
Click
OK
.
Administration Guide
Restricting the push application content that users can receive
89