Stuck creating p12 file for MoonAPNS

岁酱吖の 提交于 2019-12-06 06:34:35
openssl pkcs12 -export -in your_app.pem -inkey your_key.pem -out your_app_key.p12

refer this link http://www.raywenderlich.com/forums/viewtopic.php?f=20&t=7468

Try this:

After downloading the .cer file (aps_development certificate is not the ios_development), manages the pem file with the following command:

openssl x509 -in "path_to_apple_cert.cer" -inform DER -out "path_to_an_output_Cert.pem" -outform PEM

Take your APSCertificates.p12 file and run the second command:

openssl pkcs12 -nocerts -in "path_to_exported_p12_from_apple_cer.p12" -out "path_to_an_output_Key.pem" -passin pass:your_p12_password -passout pass:your_new_p12_password

Now take the two pem files that you generated and run the following command:

openssl pkcs12 -export -inkey "path_to_an_output_Key.pem" -in "path_to_an_output_Cert.pem" -out "path_to_final_p12.p12" -passin pass:your_new_p12_password -passout pass:your_final_p12_password

This is your P12 for push notifications.

If you do not want to use the

$ cat command PushChatCert.pem PushChatKey.pem > ck.pem

contained in some instances, if you are on windows you can use:

type PushChatCert.pem PushChatKey.pem > ck.pem
易学教程内所有资源均来自网络或用户发布的内容,如有违反法律规定的内容欢迎反馈
该文章没有解决你所遇到的问题?点击提问,说说你的问题,让更多的人一起探讨吧!