Information


Various files are required for submitting or updating an iOS app. In this article we show you how to create and use them in a few steps.


You need the following files to submit an app for the Apple App Store:


  • P12-distribution certificate
  • Mobile provisioning profile


With the following instructions you first create the P12 distribution certificate, then the Mobile Provisioning Profile.



If you want to use push messages in your App, please read the following article to set up Apple Push Notifications


Requirements: 


A Macintosh computer is required to create the files. 

If you need help with the setup, please let us know.


Required data: E-mail address, App title



Instructions


01. P12-Distribution certificate


The P12 Distribution Certificate is required so that you can build the release version of your app in Purple DS Manager. With this certificate, an app is signed and later submitted to the AppstoreConnect account.



02. Preparation: The CSR file


You will first need a CSR file to create this certificate. CSR stands for Certificate Signing Request and validates/authorizes the Macintosh as a user instance for the Apple Developer Portal.



  • Please open the Keychain Management application on your Mac.
  • In the main menu of the keychain management, please select Certificate Wizard and then Request certificate from a certification authority.
  • Now enter your email address and under General Name enter the title of your app. 
  • Finally, select the option Saved to disk and continue. (The e-mail field of the certification instance is therefore not required)


The file has now been created and is available on your Mac. 



03. Creation of the  P12-Distribution certificate within the Apple Developer portal


Now please go to the Apple Developer Portal and log in with your account Account. In the section Certificates, Identifiers and Profiles, select Certificates as menu item and click on the blue "+" and select the option iOS Distribution (App Store and Ad Hoc).




4. Upload of your created CSR file and download of the CER file


You will now be prompted to upload the CSR file that you created using Keychain Management at the beginning of this section. After uploading the file, click "Continue" and then download the CER file needed for the last step.




Double-click on the downloaded CER file to reopen the keychain management.

Right-click on the entry created by the CER in the Certificates section to open the following dialog:




By clicking on Export you can finally specify the file name for the P12 distribution certificate.


You are now prompted to enter a password. Keep this password in a safe place. You will need it to prepare the App Submit.


Afterwards you have to confirm the export of the certificate with the password of your Mac user account.



You have now successfully created your P12 distribution certificate!


Mobile Provisioning Profile


The Mobile Provisioning Profile is responsible for controlling and activating Apple services for your app.


Now please go to the section Certificates, Identifiers and Profiles within the Apple Developer Portal, select Profiles as menu item, click on the blue "+" and select the option App Store in the Distribution section






After clicking Continue, select the app ID of the app for which the profile is to be created. 


(If you have not yet created an App-ID, you can do so here.)


After clicking Next, please select the P12 distribution certificate you created in the first section. 

Please make sure to select exactly this certificate, otherwise the app cannot be created.


Finally, give the profile a name belonging to the app and click Generate. You can now download the profile as well.


If you want to activate push messages for your app, please read the following article.