如何在 Firebase 控制台中为 APNs 使用 Apple 的新 .p8 证书 [英] How to use Apple's new .p8 certificate for APNs in firebase console

查看:53
本文介绍了如何在 Firebase 控制台中为 APNs 使用 Apple 的新 .p8 证书的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

随着最近 Apple 开发者帐户的升级,我面临一个困难,即在尝试创建推送通知证书时,它为我提供 (.p8) 证书而不是可以导出到 (.p8) 的 APNs 证书.p12).

With the recent up gradation of the Apple developer accounts, I am facing a difficulty that while trying to create the push notification certificates, it is providing me with (.p8) certificate instead of APNs ones which can be exported to (.p12).

Firebase 控制台仅接受 (.p12) 证书,因此我如何从这些新的 (.p8) 证书中获取该证书.

Firebase console only accepts (.p12) certificates so how I can get that out from these new (.p8) certificates.

推荐答案

我可以通过选择位于左列Keys"标题下的All"来实现这一点

I was able to do this by selecting "All" located under the "Keys" header from the left column

然后我点击右上角的加号按钮添加一个新键

Then I clicked the plus button in the top right corner to add a new key

为您的密钥输入名称并选中APNs"

Enter a name for your key and check "APNs"

然后向下滚动并选择继续.然后,您将进入一个屏幕,显示您现在或以后下载 .p8 的选项.就我而言,我收到了一条警告,提示它只能下载一次,因此请确保文件安全.

Then scroll down and select Continue. You will then be brought to a screen presenting you with the option to download your .p8 now or later. In my case, I was presented with a warning that it could only be downloaded once so keep the file safe.

这篇关于如何在 Firebase 控制台中为 APNs 使用 Apple 的新 .p8 证书的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆