Lost Private Key For iPhone Distribution Certificate. What could be solutions? - iphone

I have lost my private key for iPhone Distribution Certificate during an OS upgrade.
Now I want to upload a new iPhone App to the App Store and that requires me to sign the App with an iPhone Distribution Profile/Certificate. Is there any way to create a new iPhone Distribution Certificate. I did not find any "New.." option there on the developer portal.
One more question: must I have to sign the code with an iPhone Distribution Certificate to submit on the App Store? Or can I sign and upload it on the App Store with an iPhone Development certificate?
Thanks In Advance...

Revoke your current certificate, wait a few seconds and refresh the page and you should see a button "Request Certificate". You'll have to follow the Certificate Signing Request instructions again, and upload the .csr file. You'll then have to wait for your Team Administrator (could well be you) to Accept the new certificate before downloading it and installing in your KeyChain.
You'll have to create a new provisioning profile for the App, using the new certificate.
Hope this helps :)

Yes you can have a solution for this
Revoke certificate you have in distribution and get CSR again (it should be from Mac where you need key) and creat new certificate. Once you do this you will have certificate, now go to profile, you will find profile invalid, edit it and take new certificate you created and regenerate again. Download certificate and profile and use in code and you are good to go

Related

Implementing APN's, get valid signing identity not found when install development profile?

For APN's i'm following raywenderlich tutorial from here
i already have developer certificate installed in xcode, when i create AppId and configure it to push notification and create certificate(SSL) it adds a development certificate under certificate section..it's Ok.when i go to create provisioning profile it shows me only one certificate to choose(not newly created APN certificate). i created profile with that certificate but whenever i go to install it, it say "valid signing identity not found".
Please note that I've installed both iOS Development and APNs Development iOS certificates in xcode. I've searched similar question on stackoverfllow but still no luck.What I'm doing wrong?
I'm not sure what you are doing wrong. But here is the general procedure:
Go to developer.apple.com and login
Go to Certificates, Identifiers and profiles
Create a certificates for iOS app development and APNS. For creating a certificate you need to upload a CSR (use Keychain Access to do this) from your Mac. Once you upload the CSR from your Mac, download the App and APNS certificates to your machine - If you don't upload the CSR from your machine, you will get a valid signing identity not found error.
Points to remember:
When creating APNS certificate, chooose the appropriate App ID. By choosing wrong ID push notifications wont work.
When creating the provisioning profile, choose the App certificate you created in the above steps.
Thats the gist, you should be able to figure out things I missed by following on screen instructions.
I got the solution private key(.p12 file) was missing in keychain.

Valid Signing identity Not Found in Xcode

Actually i developed an app using my own developer certificates and provisioning profile.
Now i need to publish it on my client developer account and my client sent his distribution certificate along with provisioning .And I have installed the certificate and then i drag the provisioning profile to xcode, and i have got error message like "Valid signing identity not found"
Please assits me.
Change code sign in project settings.
You need the private keys that were used to sign the certificate. If you don't have them
anymore you can generate a new signing request.
You need p12 file from your client to use its developer certificate and provisioning profile.When your client provide you that p12 file than double click that file and its run perfectly.
And for geting p12 file ,select the cert, and open the arrow to also select the private key and export them together as a .p12 file from Keychain Access.
There are several ways to solve this issue.
The first one is, to export your developer certificate including the associated key from your keychain and importing it on your client machine.
The other way would be (If your client machine would use another apple dev account) to go through those steps listed here Apple Certification & Provisioning
I would recommend to delete the old certificates from xcode, sometimes xcode might lag otherwise

Provisioning Profile Issue

My Apple Certificate had expired. So i went in the Developer's Provisioning Area and Revoked My certificate. I deleted my old certificate, and old provisioning profiles.
Upon notification from my Team Lead. I downloaded the new Developer Certificate to my Mac and Dragged it into KeyChain Access. Now it shows my certificate as valid. I re-downloaded the provisioning profile for my App. and Dragged it into XCode4. The Organizer shows it to be valid but with a warning
XCode Could not find a valid private key/certificate pair for this profile in the keychain.
Have i done something wrong in my approach.
I am able to run my app on the iPAD and debug it too. But i somehow sense an issue in the above statement.
Please Help.
If you didn't recreate the provisioning profile with the new developer certificate (i.e. if you downloaded the old profile) then I think this is the problem - you will need to create a new profile with your new certificate.
You did to get the certificate key/pair from your team leader. Apple does this weird thing where it actually signs it's certificate with a "password" in order to use the certificate you have to have the "password". That's why you get XCode Could not find a valid private key/certificate pair for this profile in the keychain. I had the same thing, you can't just download the new certificate :(. If I can find the documentation of Apple that says how to do this I will post it in an edit.
Ok here is the docs: https://developer.apple.com/library/ios/#documentation/Xcode/Conceptual/ios_development_workflow/10-Configuring_Development_and_Distribution_Assets/identities_and_devices.html#//apple_ref/doc/uid/TP40007959-CH4-SW2
It is under "Provisioning a Device for Development", I Hope this helps!

Resubmit binary from other system

I developed a iphone application and submitted on iTunes. but after this i lost the system so now i want to submit updated version of this application on itunes from other system. so plz suggest me how i install the old provisioning profile certificate on other system. or revoke the previous provisioning profile.
If i revoke the old provisioning profile then application that are already installed on other devices that will work or not work? please suggest how i upload new binary.
Thanks
to submit a binary from ANY system you need:
the distribution certificate from the keychain WITH private key
the app store provisioning profile for this app
then you can build&archive the app
you have to create a new version on ITC
then in Xcode organizer you first validate then submit the app, chosing the correct provisioning profile
In case you don't have item 1 then you have to create a new certificate via the keychain utility and website.
In this case, as Cocoanetics says, you’ll need to create a new developer certificate through the iOS Provisioning Portal, following the same procedure—using Keychain Access’s “request a certificate from a certificate authority” malarkey—that you used to create it originally. You’ll then have to recreate your development and distribution provisioning profiles using that new certificate.
To avoid this kind of problem in future, it’s a good idea to use Xcode’s “Export Developer Profile” feature: it creates a single encrypted package for you that contains the private key, certificates, and provisioning profiles that you have on your system. You can then easily back up that single file to a flash drive or online storage service or whatever, and re-import it later if you somehow lose your data again. To export the profile, go to the Organizer (Cmd-Ctrl-O in Xcode 3.x, Cmd-Shift-2 and then click on the “Devices” tab in Xcode 4) and select “Developer Profile” from the left-hand sidebar.

iPhone App Store. Client submitting question

I am writing an application which will be submitted by my client.
I don't want to give them my source code, what must I do?
You just need to provide them the binary output as described in the docs on the iPhone Program Portal. They then upload this binary file along with the meta data on iTunes Connect (also detailed in that doc).
The binaries must be compiled using the app store distribution certificate that was obtained from the program portal. If your client has not provided these then your application will not be accepted.
Goto
build/distribution-iphoneos/ inside that you have .app file compress it and that compressed file is to be sent to the client.
hope it helps u.
These are the following steps needed to build an iPhone app under an Apple Distribution License and upload it to the App Store.
Create A CSR from Keychain Access in a Mac machine.
Access Keychain Access as Finder>>Applications>>Utilities>>Keychain Access.
Upload this CSR while creating a Distribution Certificate.
An Apple License can have only one Apple Distribution Certificate.
Download Distribution Certificate.
Open Keychain Access.
Access Keychain Access as Finder>>Applications>>Utilities>>Keychain Access.
Install the downloaded Distribution Certificate.
Right Click on the Distribution Certificate and select "Export Certificate" and save as Personal Interchange Certificate (.p12) format in destination Library>>Keychains.
For every new application we need to create new Provisioning Profiles under one Apple Distribution Certificate.
For each new Provisioning Profile, we need to create a new App Id.
So we need to create a Adhoc and Appstore Provisioning Profile.
Adhoc Provisioning Profile is for testing the app in apple devices.
*Appstore* Provisioining Profile is for uploading the app to appstore.
Download the respective Provisioning Profile and double click on the profile to install it.
Delete all the previous profiles and just retain the newly installed profile.
Build the application by selecting the Code Signing Entity as the newly installed Provisioning Profile.
6 Upload the ApplicationName.app.zip file as the binary file in Application loader while uploading the application to appstore.
Reference: https://developer.apple.com
I believe this would be of some help to you.