Create .p12 file from an iPhone Developer Certificate on Windows

preview_player
Показать описание

Follow me on Twitter: @iBrent

Here is the text for creating the PEM:


and for creating the .p12 file:

Рекомендации по теме
Комментарии
Автор

Why nobody explains how to get the fucking private key?

maximus_infinitus
Автор

ok thanks for that, im just making devices on Windows platforms and it works fine. thaks for the heads up.

huttd
Автор

Just want to know, which OpenSSL that you use in the video ? where to download it ?

Txeusd
Автор

I've narrowed it down to warning cant config file

Any help appreciated

fifty
Автор

@DrN0OB To be honest it's easier to do this on a Mac, so be sure to check out my tutorials showing how to do that. In general for a distribution key, you need to create a provisioning profile in the distribution tab on your iOS dev account. I've got videos on that as well. Otherwise, if you know you've done all that, make sure you have the correct app id in your -app.xml that matches the Distribution cert, etc. Good luck!

iBrent
Автор

@larssonk22 nevermind found your previous video

larssonk
Автор

Fluffy Bunny :) lol Well done thank you

davidkleinschmidt
Автор

Brent, how do you generate correct key?
I did 'openssl genrsa -out mykey.key 2048'
but using this to generate p12 gives me error "No certificate matches private key"

changez
Автор

how do you create the key file? Apple does not provide me with that file

steven
Автор

Instructions (> implies command prompt)
1. Create Key (Naming mine mykey.key)
> openssl genrsa -out mykey.key 2048
> set
> openssl req -new -key mykey.key -out -subj "/emailAddress=<your-email-address>, CN=<your-name>, C=<country-code>"

2. Go to Apple Dev Account
3. Create new certificate
4. Upload the above generated file.
5. Download the .cer file (Mine was called ios_development.cer)

6. Create P12
> openssl x509 -in ios_development.cer -inform DER -out ios_development.pem -outform PEM
> openssl pkcs12 -export -inkey mykey.key -in ios_development.pem -out ios_development.p12

7. Enter Password when requested.

OakenseedStudios
Автор

works great! thank you! got to follow exaclty as described.
answers to questions:

do this first or none of this works Create an iPhone Developer Certificate from Windows
check out all iBrents videos. very helpful!

-use the .cer file you make on the apple dev site. it is not going to be developer_identity.cer most likely. I had to change mine to ios_development.cer and you need to copy it to the bin folder in the openssl folder 
-bin is not a file. its a folder in openssl
-when you get the password prompt it does not show the password you are typing, so be careful and make sure you type it correctly intitially and to verify it on the next line. (using windows 8)

good luck!

pinpointte
Автор

Hey, I'm getting the error: no certificate matches private key. Fix?

drewatkison
Автор

Hi, i successfully managed to create my p12 file and it works, thank you !
But i want to create iphone applications from another computer (laptop), how can i do that ? the p12 file doesn't seem to work..

zanorg
Автор

I followed both your videos from start to finish and even ran it as an administrator and it creates the p12 file but doesn't show up with the password section for me to type a password instead it says
Loading 'screen' into random state - done
No certificate matches private key unable to write 'random state'
Any advice on what the problem might be?

qualitydesigns
Автор

Well not any Apple Developer website I know of (apple.developer). The only file that even has "identity" on it, isn't downloadable, and it's not a .cer file either. The files on the Apple Dev site are called "ios_distribution.cer" and "ios_development.cer".

Also, where on earth is this "bin" file anyway, cause it's not in any version of openssl from openssl.org.

Pecacheu
Автор

Thanks for the videos, I did manage to get it to work to make an app, (on 64 bit windows the tutorial works with the openssl "lite" version not the full version, and you should save your certificate file from the previous video in the bin folder)
Now I can only upload to the itunes app store if I have a mac -
they just want you to buy a mac

guitarcolin
Автор

what should i type when it says 'enter export pass: because i keep typing a same word for verefiying and export : and tells me unable to write a random state

redpedak
Автор

Is there a way to get a p12 certificate without being an apple developer? I made a flash game and I want to save it as an app, I want to just view in my iphone, I do not need to sell it to the app store or anything, is there a way around it?

hunkyvampire
Автор

so much easier to create a .p12 file by going into CS5 Flash and choosing Adobie Air,
then just go to the Air settings and signature tab, leave everything blank and choose create, put in your details and it will save as a .p12 file. all done.

huttd
Автор

after i type what you have at 1:54 i get the following error: 'openssl' is not recognized as an internal or external command.

Any suggestions?

FelixTheKig