开发者

How to find out the password to a .p12 document made in openssl?

I'm trying to publish an iPhone game and I have downloaded everything I need to allow me to publish through flash. I'm on a pc and I can't figure out what the password is of the .p12 certificate I made in openssl is. Here are the steps I've used:

I create my key:

openssl genrsa -开发者_开发知识库out mykey.key 2048

I create a CSR with the correct info

openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest  -subj "/emailAddress=yourAddress@example.com, CN=John Doe, C=US"

I upload this to apple and then download the certificate they send me, which I convert to a PEM with this code:

openssl x509 -in developer_identity.cer -inform DER -out developer_identity.pem -outform PEM

For my final step, I generate the .p12 using this:

openssl pkcs12 -export -inkey mykey.key -in developer_identity.pem -out iphone_dev.p12

Flash requires I enter the .p12, the .p12 password, and the provisioning profile I got from apple. I have no idea what the password is. I'm very new to openssl so sorry if the answer is obvious.

Here's a link to the tutorial I used if you want any more info: http://help.adobe.com/en_US/air/build/WSfffb011ac560372f-19aa73f128cc9f05e8-8000.html#WSfffb011ac560372f46768d8712cd1d13954-7ffd

Thanks for any and all help!


You do not find out the password of a PKCS#12 file which you create. It's you who sets the password when creating the file. You can use the -passout flag for that. Example:

openssl pkcs12 -export -inkey mykey.key -in developer_identity.pem -out iphone_dev.p12 -passout pass:secret

This will set the password to secret.


Normally that openssl pkcs12 --export prompts for a password. If not, then the PKCS12 file has a blank/no password. You can pass a password on the commandline if Flash is requiring one and the commandline isn't prompting you.

0

上一篇:

下一篇:

精彩评论

暂无评论...
验证码 换一张
取 消

最新问答

问答排行榜