如何安装Windows服务器上苹果推送证书 [英] How to install Apple Push certificate on Windows server

查看:434
本文介绍了如何安装Windows服务器上苹果推送证书的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我需要安装我从苹果开发门户网站下载的证书,以测试我的Windows服务器上的推送通知。我在网上搜一个解决方案,但大家都说它不同的东西,有没有人有关于如何做这一步一步的指导?


解决方案

我也一直在研究这个问题。下面的链接可能对你有用:

http://loudsoftware.com/?p=186

<一个href=\"https://arashnorouzi.word$p$pss.com/2011/04/01/sending-apple-push-notifications-in-asp-net-%e2%80%93-part-2-generating-apns-certificates/\" rel=\"nofollow\">https://arashnorouzi.word$p$pss.com/2011/04/01/sending-apple-push-notifications-in-asp-net-%e2%80%93-part-2-generating-apns-certificates/

我终于按照我设法脱身上述这些链接的这些关键点得到了这个工作。它假定您已经创建了苹果推送证书和私钥下面的标准苹果推的指示。

在您的Mac机,生成你的证书如下(信贷arashnorouzi):

使用开放SSL创建一个PKCS12格式的文件,你需要你的开发者的私有密钥(可以从钥匙串导出)和CertificateSigningRequest ?? certSigningRequest


  1. 转换apn_developer_identity.cer(DER格式)PEM:

OpenSSL的X​​509 -in apn_developer_identity.cer -inform DER退房手续apn_developer_identity.pem -outform PEM}

<醇开始=2>
  • 接下来,转换P12的私钥PEM(最少需要4个字符密码的输入):

  • OpenSSL的PKCS12 -nocerts退房手续private_dev_key.pem -in private_dev_key.p12

    <醇开始=3>
  • (可选):如果你想从私有密钥删除密码:

  • OpenSSL的RSA退房手续private_key_noenc.pem -in private_key.pem

    <醇开始=4>
  • 拿证书和密钥(有或没有密码),并创建一个PKCS#12格式文件:

  • OpenSSL的PKCS12 -export -in apn_developer_identity.pem -inkey private_key_noenc.pem -CertFile CertificateSigningRequest ?? certSigningRequest -nameapn_developer_identity退房手续apn_developer_identity.p12

    现在,您的Windows服务器上执行以下操作(信贷法案在loudsoftware):


    • 的above.p12文件复制到Windows Server

    • 在个人 - >证书(本地计算机)控制台根证书和文件
    • 开启程序mmc.exe和进口.P12文件到
    • 权限添加到证书

    详细介绍:


    • 点击开始>运行

    • 键入mmc,preSS输入

    • 单击文件>添加/删除管理单元

    • 选择证书管理单元,然后单击添加

    • 选择计算机帐户选项并单击下一步

    • 选择本地计算机选项,然后单击完成

    • 单击确定

    • 展开证书>个人,然后选择证书文件夹

    • 在苹果推送通知服务右键单击 - 客户端证书并选择所有任务>管理私钥

    • 在安全选项卡证书的属性,然后单击添加

    • 键入验证的用户,然后单击检查名称,然后点击OK

    • 选择允许列
    • 在读取复选框
    • 单击Apply,然后单击确定

    I need to install the certificate I've downloaded from apple dev portal in order to test the push notification on my Windows server. I searched online a solution but everyone says different things about it, Does anyone has a step by step guide on how to do this?

    解决方案

    I have also been researching this subject. The following links may be useful to you:

    http://loudsoftware.com/?p=186

    https://arashnorouzi.wordpress.com/2011/04/01/sending-apple-push-notifications-in-asp-net-%e2%80%93-part-2-generating-apns-certificates/

    I finally got this working by following these key points that I managed to get out of those links above. It assumes that you have already created the Apple Push certificates and private keys following "standard apple push" instructions.

    On your Mac machine, generate your certificates as follows (credit to arashnorouzi):

    Create a PKCS12 format file using open ssl, you will need your developer private key (which can be exported from the keychain) and the CertificateSigningRequest??.certSigningRequest

    1. Convert apn_developer_identity.cer (der format) to pem:

    openssl x509 -in apn_developer_identity.cer -inform DER -out apn_developer_identity.pem -outform PEM}

    1. Next, Convert p12 private key to pem (requires the input of a minimum 4 char password):

    openssl pkcs12 -nocerts -out private_dev_key.pem -in private_dev_key.p12

    1. (Optional): If you want to remove password from the private key:

    openssl rsa -out private_key_noenc.pem -in private_key.pem

    1. Take the certificate and the key (with or without password) and create a PKCS#12 format file:

    openssl pkcs12 -export -in apn_developer_identity.pem -inkey private_key_noenc.pem -certfile CertificateSigningRequest??.certSigningRequest -name "apn_developer_identity" -out apn_developer_identity.p12

    Now, on your Windows Server do the following (credit to bill at loudsoftware):

    • Copy the above.p12 file to windows server
    • Open mmc.exe and import .p12 file into the "console root -> Certificates(Local Machine)" certificates, and file under "Personal
    • Add permissions to the certificate

    In detail:

    • Go to Start > Run
    • Type mmc and press Enter
    • Click on File > Add/Remove Snap-in
    • Select the Certificates snap-in and click Add
    • Select the Computer account option and click Next
    • Select the Local Computer option and click Finish
    • Click OK
    • Expand Certificates > Personal and select the Certificates folder
    • Right-click on Apple Push Notification Service – Client Certificate and select All Tasks > Manage Private Keys
    • On the Security tab for the properties of the certificate, click Add
    • Type Authenticated Users and click Check Name then "OK"
    • Select the Read check box under the Allow column
    • Click Apply then OK

    这篇关于如何安装Windows服务器上苹果推送证书的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

    查看全文
    登录 关闭
    扫码关注1秒登录
    发送“验证码”获取 | 15天全站免登陆