Monitoring pending certificate expirations

We have a number of public web sites that use certificates and we'd like to use SCOM to provide warnings about pending certificate expirations.     Is there a certficate services management pack, or a monitor or rule in an existing pack (like the IIS or windows OS packs) that will tell us when a given certificate is about to expire? 

Shajeer,
The only way to really do this is to query the local certificate store on each server.    This is possible with powershell,  but you must have powershell installed on any server that you wish to monitor.  (I believe it's there by default for Win2k8, but you'll need to install it on Win2k3 servers). 
Here's a power shell script that will query the local computer store and perform date arithmatic to determine if any resident certs will expire in 30 days or less.   If any are found, then it will call the eventcreate utility that's native to windows to generate an eventID number 989.      You can then create a monitor that checks for this event ID.      But first you'll need to run this script on a periodic basis, which you can do by creating a Timed Event rule.     Unfortunately, the timed event rules let you either run a VBS script or an OS command, but not a powershell script.  So we have to use the OS command option to run powershell.    The OS command you would run is     powershell.exe -file  certtest.ps1           This causes some additional complications because the contents of the script below would have to be placed into a file called certtest.ps1, and then this file would have to be distributed to a common directory on any server you want to monitor.      You could alternatively use the Task Scheduler service on each machine to run this script periodically, but that get tedious in large environments.  
Of course, you could always write a .vbs script and then you could put the script logic directly in the rule,  but I'm not much of a VB programmer.      
*** Start of Script ***
$currentdate = get-date
$certabouttoexpire = "false"
cd cert:\localmachine\my
$certstoredate = gci | % {$_.GetExpirationDateString()}
foreach($x in $certstoredate)
        $certdate = get-date "$x"
        $daysremaining = ($certdate - $currentdate).days
        if ($daysremaining -lt 30)
             $CertAboutToExpire = "True"
if ($certabouttoexpire -eq "True") {eventcreate /L System /T Warning /SO CertWarning /id 989 /D "A Certificate on this system will expire in 30 days or less.  Use the Certificates MMC snapin on this machine to identify the certificate"}
*** End Of Script ***

Similar Messages

  • SSL certificate expiration CCMS Monitoring

    Hi All,
    We are using ECC 6.0 server, HP-Unix and Oracle 10.2.0.5 database.
    CCMS monitoring is setup in our environment for alerts Monitoring. We use SSL certificates for SSO logins.
    As we know SSL certificates get expire in approx one year and when 2-3 days left in certificate expiration system start showing message to all uses for this cetificate expiration.
    Now we are planning to include SSL certificate expiration in CCMS monitoring so that whenever before 10-15 days we get a message for certificate expire and we implmenet the certificate without any User intervention.
    Now we search a lot but I do not find any option available in RZ20 and RZ21 to include this alert in CCMS.
    Please let me do we have any way by which we can get an message of certification before user get this message.
    Shivam

    Hi Murali,
    Thanks for the reply.
    I checked links and they are meeting my requirement but one thing I could not find is SSL information in RZ20.
    I checked RZ20 tcode and I do not find where SSL information is available to assign auto reaction method to it to start getting Alert.
    Can you please help me where I can find SSL certification path in RZ20.
    Shivam

  • SCOM 2012: MP to monitor Certificate expiration

    Did you know if there is a Management Pack to monitor Certificate expiration.
    I would like to create a Mail Notification alert 1 month before the certificate expire.
    Thanks a lot for your help.
    Regards,
    -Misch-

    Hi,
    Yes, there is
    PKI Certificate Verification Management Pack
    http://thoughtsonopsmgr.blogspot.dk/2009/09/pki-certificate-verification-management.html
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Portal Certificate Expired with NO VA running!!!

    Hi All,
    I got one issue about Portal certificate expiration, for which SSO is not working b/w Portal and R3.
    As working on Solaris, required to re-generate the Keystore Certificate via Visual Admin, but WHAT!!!
    I am not able to run it, it says that JAVA_HOME needs to be set.
    Done (Set) but still am not able to see that VA screen. Tried thru root and SIDADM (recommended) also, but couldnt... which is turning my head 360 degrees.
    Well request you all to share your good experiences thru which i may be able to resolve the issue which is pending past 2 days and no proceedings since...
    And i guess there is no way out to increase the validity of certificate without VA. OR is there any????
    Thanks
    Piyush

    hi Anil,
    i got,
    /usr/java
    we ran the command "./go" to start visual admin, which inturn shows the error as below
    4/7/10 12:09 PM com.sap.engine.tools.launcher.Launcher Error : console output st
    ream will not be logged into a file; there was an error opening the log file
    java.io.FileNotFoundException: /usr/sap/EPD/JC01/j2ee/admin/log/console_logs/out
    put.log (Permission denied)
            at java.io.FileOutputStream.open(Native Method)
            at java.io.FileOutputStream.<init>(FileOutputStream.java:179)
            at java.io.FileOutputStream.<init>(FileOutputStream.java:131)
            at com.sap.engine.tools.launcher.Launcher.initLogs(Launcher.java:636)
            at com.sap.engine.tools.launcher.Launcher.init(Launcher.java:198)
            at com.sap.engine.tools.launcher.Launcher.main(Launcher.java:113)
    4/7/10 12:09 PM com.sap.engine.tools.launcher.Launcher Error : unable to invoke
    main class  com.sap.engine.services.adminadapter.gui.AdminFrameView
    Exception in thread "main" com.sap.engine.tools.launcher.LauncherException
            at com.sap.engine.tools.launcher.Launcher.launch(Launcher.java:340)
            at com.sap.engine.tools.launcher.Launcher.main(Launcher.java:114)
    caused by -
    java.lang.reflect.InvocationTargetException
            at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
            at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.
    java:39)
            at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAcces
    sorImpl.java:25)
            at java.lang.reflect.Method.invoke(Method.java:324)
            at com.sap.engine.tools.launcher.Launcher.launch(Launcher.java:336)
            at com.sap.engine.tools.launcher.Launcher.main(Launcher.java:114)
    Caused by: java.lang.InternalError: Can't connect to X11 window server using ':0
    .0' as the value of the DISPLAY variable.
            at sun.awt.X11GraphicsEnvironment.initDisplay(Native Method)
            at sun.awt.X11GraphicsEnvironment.<clinit>(X11GraphicsEnvironment.java:1
    34)
            at java.lang.Class.forName0(Native Method)
            at java.lang.Class.forName(Class.java:141)
            at java.awt.GraphicsEnvironment.getLocalGraphicsEnvironment(GraphicsEnvi
    ronment.java:62)
            at java.awt.Window.init(Window.java:231)
            at java.awt.Window.<init>(Window.java:275)
            at java.awt.Frame.<init>(Frame.java:401)
            at java.awt.Frame.<init>(Frame.java:366)
            at javax.swing.SwingUtilities$1.<init>(SwingUtilities.java:1641)
            at javax.swing.SwingUtilities.getSharedOwnerFrame(SwingUtilities.java:16
    37)
            at javax.swing.JWindow.<init>(JWindow.java:160)
            at javax.swing.JWindow.<init>(JWindow.java:112)
            at com.sap.engine.services.adminadapter.gui.AboutWindow.<init>(AboutWind
    ow.java:12)
            at com.sap.engine.services.adminadapter.gui.AdminFrameView.main(AdminFra
    meView.java:234)
            ... 6 more
    caused by -
    java.lang.reflect.InvocationTargetException
            at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
            at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.
    java:39)
            at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAcces
    sorImpl.java:25)
            at java.lang.reflect.Method.invoke(Method.java:324)
            at com.sap.engine.tools.launcher.Launcher.launch(Launcher.java:336)
            at com.sap.engine.tools.launcher.Launcher.main(Launcher.java:114)
    Caused by: java.lang.InternalError: Can't connect to X11 window server using ':0
    .0' as the value of the DISPLAY variable.
            at sun.awt.X11GraphicsEnvironment.initDisplay(Native Method)
            at sun.awt.X11GraphicsEnvironment.<clinit>(X11GraphicsEnvironment.java:1
    34)
            at java.lang.Class.forName0(Native Method)
            at java.lang.Class.forName(Class.java:141)
            at java.awt.GraphicsEnvironment.getLocalGraphicsEnvironment(GraphicsEnvi
    ronment.java:62)
            at java.awt.Window.init(Window.java:231)
            at java.awt.Window.<init>(Window.java:275)
            at java.awt.Frame.<init>(Frame.java:401)
            at java.awt.Frame.<init>(Frame.java:366)
            at javax.swing.SwingUtilities$1.<init>(SwingUtilities.java:1641)
            at javax.swing.SwingUtilities.getSharedOwnerFrame(SwingUtilities.java:16
    37)
            at javax.swing.JWindow.<init>(JWindow.java:160)
            at javax.swing.JWindow.<init>(JWindow.java:112)
            at com.sap.engine.services.adminadapter.gui.AboutWindow.<init>(AboutWind
    ow.java:12)
            at com.sap.engine.services.adminadapter.gui.AdminFrameView.main(AdminFra
    meView.java:234)
            ... 6 more
    Regards
    Piyush

  • Lync Internal and external certificate expiration alerts.

    Hello Everyone,
    We are supporting Lync environment for one of our clients.
    We a have fear of encountering certificate expiration if we somehow might not remember.
    Is there any possible way that we can monitor the Lync certificate(Internal or Public) expiration via SCOM.
    If yes, what could be the standard procedure for achieving and testing this.
    Thank you!!!
    BR,
    Ammi.

    Hi,
    Please also refer to the link below of “Monitoring Expiring Certificates using SCOM”:
    http://blogs.technet.com/b/sgopi/archive/2012/05/18/monitoring-expiring-certificates-using-scom.aspx
    If you don’t deploy SCOM, CertExpAlerter offers an easy and free solution to monitor your certificates.
    You can refer to the link below:
    http://blogs.technet.com/b/nexthop/archive/2011/11/18/certificate-expiration-alerting.aspx
    Best Regards,
    Eason Huang
    Eason Huang
    TechNet Community Support

  • CUCM certificate expire

    we have CUCM cluster  Ver. 7.1  run in secure mode we get the below error :
    At Sun May 25 08:00:05 EEST 2014 on node 10.20.30.40, the following SyslogSeverityMatchFound events generated: SeverityMatch - Emergency : 356: May 25 05:00:00.27 UTC : %CCM_UNKNOWN-CERT-0-CertExpiryEmergency: Certificate Expiry EMERGENCY_ALARM Message:Certificate expiration Notification. Certificate name:CAPF-1f03103a Unit:CallManager-trust Type:trust-cert Expiration:Sun May 18 App ID:Cisco Certificate Monitor Cluster ID: Node ID:CUCM-PUB SeverityMatch - Emergency : 357: May 25 05:00:00.27 UTC : %CCM_UNKNOWN-CERT-0-CertExpiryEmergency: Certificate Expiry EMERGENCY_ALARM Message:Certificate expiration Notification. Certificate name:CAPF-1f03103a Unit:CAPF-trust Type:trust-cert Expiration:Sun May 18 23:40:0 App ID:Cisco Certificate Monitor Cluster ID: Node ID:CUCM-PUB At Sun May 25 08:00:05 EEST 2014 on node 10.20.30.40, the following SyslogSeverityMatchFound events generated: SeverityMatch - Emergency : 356: May 25 05:00:00.27 UTC : %CCM_UNKNOWN-CERT-0-CertExpiryEmergency: Certificate Expiry EMERGENCY_ALARM Message:Certificate expiration Notification. Certificate name:CAPF-1f03103a Unit:CallManager-trust Type:trust-cert Expiration:Sun May 18 App ID:Cisco Certificate Monitor Cluster ID: Node ID:CUCM-PUB SeverityMatch - Emergency : 357: May 25 05:00:00.27 UTC : %CCM_UNKNOWN-CERT-0-CertExpiryEmergency: Certificate Expiry EMERGENCY_ALARM Message:Certificate expiration Notification. Certificate name:CAPF-1f03103a Unit:CAPF-trust Type:trust-cert Expiration:Sun May 18 23:40:0 App ID:Cisco Certificate Monitor Cluster ID: Node ID:CUCM-PUB 
    and we had modify the time on the server from one week and since this we get this error ,
    any one can help urgent please 

    If that matches the CAPF.pem from the publisher that signed all of your LSCs, you'll need to regenerate the CAPF certificate, restart CAPF service, re-run the CTL client, and then do a CAPF Install/Upgrade on all phones to push out new LSCs in bulk signed by the new CAPF certificate.  Once that is all done, you can delete the old CallManager-trust certificates for the expired CAPF certificate.
    You can visit most phones' web pages via HTTPS and check what cert is shown in the browser to see which certificate signed the LSC on each phone.  There's tools out there to do this kind of thing in bulk.
    If the CAPF certificate that signed the phones' LSCs expires and the phones have a security profile configured, they will fail to re-register if they reset for any reason.  If they don't reset, they'll be fine forever but it's a ticking time-bomb situation.  Extension Mobility environments are affected immediately since every login/logout resets the phones.
    I'd suggest opening a TAC case under the CUCM Security/CTL sub-technology keyword so that they can take a look at your specific situation.

  • CUCM - Tomcat.der certificate expired

     I got an RTMT alert related to tomcat.der certificate expired.
     At Mon Aug 04 21:00:16 CDT 2014 on node 10.203.12.10, the following SyslogSeverityMatchFound events generated: 
    SeverityMatch : Critical
    MatchedEvent : Aug  4 21:00:01 CUCM01 local7 2 : 195: CUCM01.TEST.COM: Aug 05 2014 02:00:01.21 UTC :  %UC_CERT-2-CertValidfor7days: %[Message=Certificate expiration Notification. Certificate name:tomcat.der Unit:tomcat Type:own-cert Expiration:Wed Aug 6 14:42:00:000 CDT ][AppID=Cisco Certificate Monitor][ClusterID=][NodeID=CUCM01]: Alarm to indicate that Certificate has Expired or Expires in less than seven days AppID : Cisco Syslog Agent ClusterID : 
    NodeID : CUCM01
     Could you please help me how to solve this problem.
    Regards
    Sathya

    How can I find whether the previous certificate is self signed or not.
    Two methods:
    1 - Go to OS Administration ( https://SERVER/cmplatform/ )  and login. (Remember, this is the operating system ID and password and NOT the ID/Password you use to login to ccmadmin with.) Go to Security -> Certificate Management and click find. This will list all your certificates. The tomcat one is usually at the top. The right hand column will tell you if it's self-signed or not.
    2 - Go to https://SERVER/cmplatform (no need to login) and click on the padlock to examine the certificate.
    whether the new certificate can be upload after the previous certificate is expired, will there be any problem.
    You can replace a certificate any time you want. You don't have to replace an expired certificate - but it's good practise too. (And it stops those annoying emails too!)
    Any services or server needs to be rebooted.
    For the Tomcat certificate, you have to restart the Tomcat service. This can only be done from the server CLI. So either login to the console, or SSH in (again, with the operating system ID & password) and type the command "utils service restart Cisco Tomcat" (NOTE: This is CaSe SeNsItIvE) Whilst this is restarting, all the web apps (ccmadmin, cmplatform, etc.) will be offline.
    How can we verify whether the certificates are proper.
    Not sure what you mean by this. If you mean: "How can I be sure the server is using the new certificate?" go to https://SERVER/ccmadmin and in your browser click the padlock to examine the certificate. HINT: You *may* have to restart your browser for it to notice the certificate change.
    GTG

  • ISE - What happens when the on-boarded certificate expires?

    I'm trying to design a good BYOD deployment model but have a few questions that need direct answers.  I have down how to go about on-boarding and getting a certificate on a device, the ISE provides great flow for this to happen in many ways.  My questions come from a design perspective before and after the BYOD deployment is completed.
    1. Figuring out a method to validate the device is a Corporate asset or a BYOD asset.
         (I don't want to install a certificate on just any device, or perhaps I do but I need to give permissions to all resources if its a Corporate Device, and more resitrictions if it's BYOD, so how do I figure this out during the provisioning phase?)
         a. Use MDM (May not have one, or if you do we are still waiting on ISE 1.2 for that integration)
         b. Build a Group for provisioning admins, if user PEAP-MSCHAPv2 account is from this group install a certificate. (issue here is that the end user looses administration of the device in the my device portal as the device is now registered to the provisioning admin)
         c. Pre-populate MAC into ISE as all Corporate devices should be provisioned by I.T. before they go to the end user (I think this is good but can see push back from customers as they don't want to add more time to the process)
         d. Certs on any IOS or Android device, provide access based on user group and do not worry if device is Company asset or not (I believe that this is the easiest solution and seems to be what I find in the guides)
         e. Other options I have not thought about, would love input from the crowd
    2. What happens to the device once the Certificate expires?
         (I don't know the answer to this, my thought would be the user or device will fail during the authentication policy and this creates a mess)
         a. Tell the user to delete the profile so they can start all over again (creates help desk calls and frustrated users)
         b. Use MDM for Cert management (may not have one)
         c. Perhaps the client uses SCEP to renew based on the cert template renew policy and there are no issues (this is me wishing)
    Would appreciate some feed back and would like to know if anyone has run into these issues.                   

    Neno,
    Sorry but I don't have any other info on using a public CA, Cisco says to use internal CA's for PKI.  I think the best practice in 1.2 comes out will be to use one interface for Web Management and a different interface for Radius, profiling, posture, and on boarding.  This way you can use your private CA for EAP and a public CA for web traffic.  Have you tried a public CA bound to management and a private CA for EAP yet?
    I did do a session on EAP-TEAP, they explained how it will work and also discussed EAP-FASTv2.  EAP-FASTv2 is available now but you must use anyconnect as your supplicant.  Microsoft and all other vendors will have EAP-TEAP native once it is fully released and comissioned as it will be the new gold standard for EAP.  It will support TLS, MD5, and CHAPv2.  If you are interested I have the PDF of the presentation I attended that shows the flow of how EAP-TEAP will work.  This is much better than wasMachineAuthenticated and machine auth caching, which has many down falls.
    I currently do machine and user auth I just don't require them.  If Machine auth then allow machine on vlan-x with access to AD, DNS, and blah blah.  Then a seperate rule to say user auth gets more access, although I require EAP-TLS for both and if you think about it you are accomplishing the same thing if your PKI is setup correctly.  Make it so users and machines can only auto enroll, that way you know the only way they got their cert was from GPO policy.  I won't go into anymore detail, but there is lots you can do.

  • Computer certificates expiring within 6 weeks disappearing from machines when computer certificates from two certificate authorities are present

    2008 R2 single tier enterprise certificate authority with root certificate expiring within 6 weeks, also domain controller
    2012 R2 single tier enterprise certificate authority with root certificate valid for more than the next year, also domain controller
    Both servers are approved as certificate authorities for the domain and can issue computer certificates using the computer certificate template. There is a group policy object applied to all workstations that contains an automatic computer certificate request,
    but the actual "certificate services client auto-enrollment" element is "not configured". This process seems to work like a round robin in that computers with no certificate can wind up with a certificate from either certificate
    authority. I need all PCs to have both certs for a DirectAccess migration. I have successfully used SCCM to ensure all PCs have both certificates using compliance rules and a script using certreq.exe.
    A machine will keep both certs until the older computer certificate moves into the 6 week window of expiration, then it gets purged. I have observed this behavior for over a month, even when the CA root certificate wasn't so close to expiring. I
    can't figure out what setting is triggering the purge, but need to stop it. Maybe it's coming from default settings in local machine policy for an element that should be disabled in the group policy object supplying the automatic certificate request?
    The worst part of this issue is that I can't recreate the purging behavior with gpupdates or restarts on my test machines.

    You should not be using Automatic Certificate Request Service (ACRS) for this - it was designed for Windows 2000 and is generally deprecated. Secondly, the reason it is acting like a round-robin as you describe it, is that templates are generally configured
    to attempt to renew within 6 weeks of their expiration. Since the 2008 R2 CA is expiring within 6 weeks, it cant issue anything longer than its own remaining lifetime. It is a well known issue that issuing a certificate within the renewal period will cause
    problems.
    What you should do it use AutoEnrollment and issue a certificate with a very small renewal period (1 week perhaps) by creating a custom V2 template and issuing that from your 2008 R2 CA. Then on the 2012 R2 CA you will need ANOTHER template, as the computer
    will only enroll for a certificate from each template. This one can be configured with a normal lifetime and renewal period.
    Mark B. Cooper, President and Founder of PKI Solutions Inc., former Microsoft Senior Engineer and subject matter expert for Microsoft Active Directory Certificate Services (ADCS). Known as “The PKI Guy” at Microsoft for 10 years. Connect with Mark at http://www.pkisolutions.com

  • HT201336 Hi I have a certificate expired and was wondering how can I update it ?

    I have an apple Iphone certificate expired and I was wondering how do you renew it?

    No answers, just some questions...  (I'm not sure what you're asking.)
    Where did the certificate originate?  An Apple iPhone certificate?  For what?  For iOS development?  For VPN?  For accessing remote web services, on a server?    This is the OS X Server 10.6 forum; are you working with certificates with that operating system, or with certificates on an iPhone?
    If your OS X Server system has an expired certificate, you'll need to either purchase a new certificate, or generate a new self-signed certificate and load that via the Certificate Assistant and Server Admin tools.

  • Yet another "certificate expired" post

    I've tried all the solutions that I've found so far none have worked...tried setting the clock back, application manager settings-software inst.:all, online cert check: off, tried this: /t5/Pool-of-Knowledge/5800-XM-quot-Expired-Certificate-quot-error-message/td-p/442778 , application ...
    still get the "certificate expired" error
    5800 XpressMusic
    software version v 40.2.005
    Am I sol?

    try to sign your app(s) through Opda site.
    If you want to thank someone, just click on the blue star at the bottom of their post

  • FNPLicensingService.exe associated with Acrobat 9 Standard - unverified ... certificate expired

    FNPLicensingService.exe associated with Acrobat 9 Standard - unverified ... certificate expired
    Why is this?

    Thanks.  That worked!   Back in the sunshine again
    The message is as seen below : "signature is timestamped but TS has expired"
    I am assuming this is the right message.  If not, do respond.

  • What happens if the certificate expire on a ISE PSN

    What happens if a PSN certificate expire? Does all other nodes in the cluster looses the communication channel to that PSN node? 
    What is the procedure to install a new certificate on a PSN node with the expired certificate?
    Does the PSN node still handle client RADIUS requests that does not depend on the PSN cerfificate?
    Tanks!

    You definitely want to renew the certs before they expire. Otherwise the effects can be very devastating to your ISE environment depending on what the certificates are used for :) Below are a couple of links that you can use to obtain more info on both of your questions:
    ISE version 1.2:
    http://www.cisco.com/c/en/us/support/docs/security/identity-services-engine/116977-technote-ise-cert-00.html
    ISE Version 1.3:
    http://www.cisco.com/c/en/us/td/docs/security/ise/1-3/admin_guide/b_ise_admin_guide_13/b_ise_admin_guide_sample_chapter_01000.html#concept_D7826198A3304303AD046DB981DA4FE6
    Thank you for rating helpful posts!

  • What happens to Apps when the Distribution certificate expires?

    Our distribution certificate expires in mid March. Do I have to re-build all the apps that are on the App Store with the new certificate or will they continue to install without issues?
    My gut feel is that Apple would not expect developers to re-submit all their apps just because the certificate has expired but like a confirmation from someone since I am sure many have crossed this bridge.
    Thanks in advance.
    -TRS

    +>I assume that any new submissions will have to have to be built with a profile which includes a valid certificate.+
    Of course....just follow the money
    It is a solid process, but of course Apple, like any business that operates around time-based/recurring fees, wants to get the 'subscriber' to re-up sooner than later.
    The countdown in the dev center, etc. we see about our 'expiration' date is meant not only as a friendly reminder concerning whatever risk, it is a prod to get whatever monies out of our pockets and into theirs...sooner than later

  • Distribution certificate expiring 3/12. Distribution profile expiring 9/12.

    Our Distribution certificate expires tomorrow but the profile is active till 9/12.
    So my Q is:
    a) If i build something on 3/13 will XCode error out at build time in the CodeSign step?
    b) If i build something on 3/12 and submit to Apple on 3/13 will it accept since the Profile is valid?
    I am just trying to figure out if i need to wait until i have a new certificate and a new profile before i build my apps.
    Thanks,
    -TRS

    I have not re-newed the certificate so my Q has no relevance now
    In any case the answer is that the certificate has to be valid otherwise XCode does not show the profile as selectable. It indicates a disabled information message in the drop-down menu.
    Thanks to those who spent their valuable time reading my original post.
    -TRS
    -TRS

Maybe you are looking for

  • Ipod touch (generation 5) screen cracked.

    The iPod touch 5th generation fell to get a single hairline crack on the screen. The iPod works fine now, with the crack hardly visible. Will the crack cause the display or touch to malfunction later on if the screen is not replaced?

  • Tagged text import issues

    I have had some issues with importing tagged text. In my workflow i get some data converted to tagged text, no problems, special characters are also converted to ASCII entities. Everything works on my machine, but as soon as it is imported on another

  • ECC 6 Migration from 4.7 Query

    Dear SAP Experts, My client is migrating from 4.7 to ECC6 . While migrating from 4.7 to ECC6 , what are all the precautions we have to do in ECC6. Our client is using business area concept. While running the FAGLB03 - We are not able to see the Busin

  • Where do i get ISA and ICSS information for sytem definition (:

    Where do i get ISA and ICSS information for sytem definition inside portal? I will really appreciate if somebody could post a sample definition for ISA and ICSS. Message was edited by: Prakash  Singh Message was edited by: Prakash  Singh

  • Where are the response files going?

    Hello. I know someone who created a form in Acrobat software and has chosen to distribute the software in acrobat.com. What she did was the sent out emails where people has open access to the file and but once the form has been completed, she sometim