Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Certificate being rejected by Apple

While configuring certificate for Push Notification on my ios build of cordova project using OneSignal, the certificate is getting rejected every time I'm trying to configure it.
I've followed steps mentioned in https://documentation.onesignal.com/docs/generate-an-ios-push-certificate
enter image description here

I've tried using OneSignal Provisionator Tool, and generated certificate using KeyChain access as well without any result.

like image 683
imrealashu Avatar asked Sep 02 '17 10:09

imrealashu


2 Answers

Ok, I contacted the support and here is a troubleshoot for future reference:

1.With your newest certificate, try renaming it to something different than previous certificates and then uploading it again.

2.Also, some users have reported that their security software blocks this from uploading, please make sure that is not the case.

3.Please make sure you are uploading a .p12 Push Certificate and not a Distribution Certificate or anything else besides a .p12 Push Certificate. Just click the "Choose File..." button if this is your first time uploading like this: https://imgur.com/a/JQQya Or the "I'd like to replace my production .p12 certificate" check box if you are replacing the certificate like this: http://imgur.com/a/hRIqJ

4.You can generate one with OneSignal provisionator tool or if you have been and it is not working, you will need to try to generate one manually. You can follow this Generate iOS certificate doc step by step to generate certificate, I followed it and uploaded it successfully.

If it is still not working, you can contact them providing the p12 cert to them with password and OneSignal AppID. they may upload it for you as soon as they can.

like image 123
Ahmed Saeed Avatar answered Oct 28 '22 16:10

Ahmed Saeed


You can test APNS connection with this script:

https://gist.github.com/greencoder/16d1f8d7b0fed5b49cf64312ce2b72cc

This script requires your key and certificate in pem format. To convert from p12 use

openssl pkcs12 -in PushCertKey.p12 -out PushCertKeyNoCrypt.pem -nodes
like image 41
algrid Avatar answered Oct 28 '22 16:10

algrid