如何在Firebase控制台中使用Apple的新的.p8证书 [英] How to use Apple's new .p8 certificate for APNs in firebase console

查看:2227
本文介绍了如何在Firebase控制台中使用Apple的新的.p8证书的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

随着苹果开发者账户最近的逐渐升级,我在尝试创建推送通知证书时面临着一个困难,它向我提供了(.p8)证书,而不是可以导出到(。)的APNs证书。 Firebase控制台只接受(.p12)证书,所以我可以从这些新的(.p8)证书中获得这些证书。



我可以通过选择位于左侧列的Keys标题下的All来完成这项工作。





输入您的密钥和c的名称heckAPNs



然后向下滚动并选择

继续。然后您将进入一个屏幕,向您展示现在或以后下载您的.p8的选项。在我的情况下,我被告知,它只能下载一次,所以保持文件的安全。


With the recent up gradation of the Apple developer accounts, I am facing a difficulty that while trying to create the push notification certificates, it is providing me with (.p8) certificate instead of APNs ones which can be exported to (.p12).

Firebase console only accepts (.p12) certificates so how I can get that out from these new (.p8) certificates.

解决方案

I was able to do this by selecting "All" located under the "Keys" header from the left column

Then I clicked the plus button in the top right corner to add a new key

Enter a name for your key and check "APNs"

Then scroll down and select Continue. You will then be brought to a screen presenting you with the option to download your .p8 now or later. In my case, I was presented with a warning that it could only be downloaded once so keep the file safe.

这篇关于如何在Firebase控制台中使用Apple的新的.p8证书的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆