无法将apple developer_identity.cer转换为.p12格式。没有证书匹配私钥 [英] Cannot convert apple developer_identity.cer into .p12 format. No certificate matches private key

查看:1278
本文介绍了无法将apple developer_identity.cer转换为.p12格式。没有证书匹配私钥的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我有以下问题:

我有这些文件

lockquote

developer_identity .cer

Team_Provisioning_Profile_.mobileprovision

为了将adobe flex mobile应用程序的iOS,我需要将我的.cer证书转换为.p12格式。遵循本教程 help.adobe.com 我总是在执行最后一个openssl命令时得到这个问题:

没有证书匹配私钥$ p



据我所知,我需要以某种方式获得私钥,这是用来创建证书(我理解这个呢?)。我如何获得私钥mykey.key,如果我只有上面提到的.cer和.mobileprovision文件?

解决方案

不确定你可以得到你的私钥,如果你失去了它。



这个密钥是在你申请证书时创建的,所以你可以申请一个新的证书,并且应该给你一个私钥。


i have following problem:

i have these files

developer_identity.cer

Team_Provisioning_Profile_.mobileprovision

In order to package adobe flex mobile application for iOS, i need to convert my .cer certificate into .p12 format. Following this tutorial on help.adobe.com i always get this problem when executing last openssl command:

"no certificate matches private key
error in pkcs12"

From what i understand i need somehow to get private key, that was used to create the certificate (do i understand this well??). How do i get the private key mykey.key if i only have .cer and .mobileprovision files mentioned above?

解决方案

Not sure you can get your private key if you lost it.

The key is created when you request the certificate so you could request a new certificate and that should give you a private key.

这篇关于无法将apple developer_identity.cer转换为.p12格式。没有证书匹配私钥的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆