如何获得证书签名请求 [英] How to obtain Certificate Signing Request

查看:120
本文介绍了如何获得证书签名请求的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我如何获得证书签名请求?我要做的就是让我的应用程序在ipod touch上运行.这很容易,因为我可以转到IOS开发门户并下载一个,没有麻烦.但是现在他们要我创建CSR来创建配置文件,但我不知道如何做.在两个多小时的时间里,我一直在钥匙串访问和在线文档中闲逛,但我仍然完全迷失了方向.

How do I obtain a Certificate Signing Request? All I'm trying to do is get my app running on my ipod touch. This was easy as I could just go to the IOS development portal and just download one, no muss no fuss. But now they want me to create a CSR to create a provisioning profile and I don't know how. I've been derping around in Keychain Access and the online documents for the better part of two hours and I'm still completely lost.

我什至不知道为什么以前没有我现在需要一个.在最近从Snow Leopard切换到Mountain Lion之前,我有一个配置文件,但是现在不接受了.是的,我仍然在同一台计算机上.

I'm not even sure why I need one now when I didn't before. I had a provisioning profile before I recently switched from Snow Leopard to Mountain Lion, but now it won't take it. Yes, I'm still on the same computer.

推荐答案

由于您安装了新的操作系统,因此您以前可能没有更多用于将应用程序登录到XCode的私钥和公钥.您需要通过撤销以前的证书并在iOS开发门户上要求新证书来在计算机上重新生成这些密钥.作为该过程的一部分,系统将要求您生成证书签名请求,这似乎是您遇到的问题.

Since you installed a new OS you probably don't have any more of your private and public keys that you used to sign your app in to XCode before. You need to regenerate those keys on your machine by revoking your previous certificate and asking for a new one on the iOS development portal. As part of the process you will be asked to generate a Certificate Signing Request which is where you seem to have a problem.

您将在此处找到所需的所有内容(来自官方文档):

You will find all you need there which consists of (from the official doc):

1.在Mac上打开钥匙串访问"(位于应用程序/实用工具"中).

1.Open Keychain Access on your Mac (located in Applications/Utilities).

2.打开首选项",然后单击证书".确保在线证书状态协议"和证书吊销列表"均设置为 关闭.

2.Open Preferences and click Certificates. Make sure both Online Certificate Status Protocol and Certificate Revocation List are set to Off.

3.选择钥匙串访问">证书助手">从证书颁发机构请求证书.

3.Choose Keychain Access > Certificate Assistant > Request a Certificate From a Certificate Authority.

注意:如果您在执行此操作时选择了私钥,则CSR 将不会被接受.确保未选择任何私钥.输入您的 用户电子邮件地址和通用名称.使用与以下地址和名称相同的地址和名称 您曾经在iOS开发者计划中注册过.没有CA电子邮件地址 是必需的.

Note: If you have a private key selected when you do this, the CSR won’t be accepted. Make sure no private key is selected. Enter your user email address and common name. Use the same address and name as you used to register in the iOS Developer Program. No CA Email Address is required.

4.选择选项保存到磁盘"和让我指定密钥对" 信息",然后点击继续.

4.Select the options "Saved to disk" and "Let me specify key pair information" and click Continue.

5.指定文件名,然后单击保存". (确保将.certSigningRequest替换为.csr)

5.Specify a filename and click Save. (make sure to replace .certSigningRequest with .csr)

对于密钥大小",请选择2048位,对于算法",请选择RSA.点击 继续,证书助手将创建CSR并保存 文件到您指定的位置.

For the Key Size choose 2048 bits and for Algorithm choose RSA. Click Continue and the Certificate Assistant creates a CSR and saves the file to your specified location.

这篇关于如何获得证书签名请求的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆