Firebase: Cannot Upload Production Apns Certificate

Firebase: Cannot upload production APNs certificate

Solved. The mistake I was making was that I was exporting the "private key" part of the certificate in Keychain Access instead of the "certificate" part. As soon as I re exported the .p12 using the correct row in the list - it worked.

Images to illustrate below credit iOS

Don't select & create private key for Production certificate

Correct method:

Directly select certificate & create production certificate

APNS Certificate is giving error when trying to upload it in cloud messaging section

The issue has been fixed.

I contacted the support and they were quick to fix the issue. I probably wasn't the only one getting in touch with them.

Problems to upload APN certifcates Firebase

You should be using an APNS Authentication Key rather than the certificates. This is the new preferred method in iOS for a provider to register and send messages with APNS

From Firebase:

Configuration with auth keys is recommended as they are the more
current method for sending notifications to iOS

From Apple:

For a provider to communicate with APNs, it must employ a valid
authentication key certificate (for token-based connection trust) or
SSL certificate (for certificate-based connection trust). You obtain
either of these certificates from your online developer account, as
explained in “Configure push notifications” in Xcode Help. To choose
between the two certificate types, read Provider-to-APNs Connection
Trust. Whichever certificate type you choose, provider connection
trust is prerequisite to a provider sending push notification requests
to APNs.

Can't upload APNs in Firebase Cloud Messaging Console

I think I get it now, after a series of tries, you must have 'owner' role for you to upload APNs. Mine was 'editor' only so I can't upload.

error occurred while updating your APNS Certificate IOS Notification Firebase

Two possibilities-
1. When export p12 from keychain, don't export on private key, right click on parent node of private key, see the screenshot Sample Image


  1. There are two kind of p12 certifications, including Development and Production certification, make sure you are uploading the correct one.

Adding APNS cert to Google Firebase

The issue was I was using the .p12 certificate. Firebase says that it accepts either .p12 or .p8. Using the .p8 worked immediately.



Related Topics



Leave a reply



Submit