如何为iOS发行版创建P12证书 [英] How to create P12 certificate for iOS distribution

查看:158
本文介绍了如何为iOS发行版创建P12证书的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我们有一个iOS应用程式,其推送通知凭证已过期,我们正在尝试建立新的应用程式。我在配置门户(ios_developer.cer,ios_distribution.cer)中创建了新的证书并下载了它们。我按照说明在这里堆栈溢出将其转换为PEM,然后到P12文件,但我被卡住了。当我尝试将PEM转换为P12时,它需要某种私钥,我不知道在哪里得到它。

We have an iOS app whose push notification cert has expired and we're trying to create a new one. I've created new certs in the Provisioning portal (ios_developer.cer, ios_distribution.cer) and downloaded them. I was following instructions here on Stack Overflow to convert it to PEM and then to P12 files, but I'm stuck. When I then attempt to convert the PEM to P12, it wants a private key of some sort, and I don't know where to get it.

尝试加载到Keychain访问。我已经读过,你可以从那里导出他们作为P12,但当我做导入,他们不出现在任何地方。

I've also tried loading these into Keychain Access. I had read that you could export them as P12 from there, but when I do the Import, they don't appear anywhere.

推荐答案

p>在Keychain Access中创建签名请求时,将生成您的私钥。生成并下载证书后,双击它将它添加到Keychain Access,它将与私钥匹配。然后,您可以选择证书,并打开箭头也选择私钥并将其作为.p12文件从Keychain Access中导出。

Your private key is generated when you created the signing request in Keychain Access. After the cert is generated and downloaded, double-clicking it will add it to Keychain Access where it will be matched up with the private key. You can then select the cert, and open the arrow to also select the private key and export them together as a .p12 file from Keychain Access.

这篇关于如何为iOS发行版创建P12证书的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆