Creating p12 iOS developer certificate on Windows

So, I've been looking around a lot of how to create a p12 file for iPhone development, and I think I'm doing exactly as I am supposed to, but at the last step I get some errors that are more or less impossible to decipher.

I am running Windows 7, and these are the steps I do:

1) Create the private key. I do this by running this command (cmd is opened in Administrator mode):

openssl genrsa -out mykey.key 2048

2) Create the CSR file

openssl req -new -key mykey.key -out developer_identify.csr

3) Upload the csr file to the iPhone dev site. Here I do the following:

  • Click on menu Identifiers --> App IDs, select the correct App ID, click Edit, click Create Certificate, click Continue, select the CSR-file created above and proceed. Wait for the site to tell me its all OK, and then download the *aps_development.cer* file.
  • 4) Create the PEM file:

    openssl x509 -in aps_development.cer -inform DER -out developer_identity.pem -outform PEM

    5) And lastly, create the p12 file ( and this is where it fails ):

    openssl pkcs12 -export -inkey mykey.key -in developer_identity.pem -out iphone_dev.p12

    The output after the last command:

    Loading 'screen' into random state - done
    Enter Export Password:
    Verifying - Enter Export Password:
    8216:error:060740A0:lib(6):func(116):reason(160):NA:0:
    8216:error:23077073:lib(35):func(119):reason(115):NA:0:
    8216:error:2306C067:lib(35):func(108):reason(103):NA:0:
    8216:error:23073067:lib(35):func(115):reason(103):NA:0:
    

    The p12 file is 0 bytes.

    The PEM file looks alright, starts with

    -----BEGIN CERTIFICATE----- 
    then a lot of jibberish and then ends with
    -----END CERTIFICATE-----
    
    链接地址: http://www.djcxy.com/p/63484.html

    上一篇: 我如何使用openssl命令加密和签署iphone配置文件?

    下一篇: 在Windows上创建p12 iOS开发人员证书