简体   繁体   English

我丢失了iOS的p12证书文件,该怎么办?

[英]I lost my p12 certificate file of iOS how should i get that?

I made the IOS app using PhoneGap Build its working fine.. but now i wanted to release an update for my previous application on apple store. 我使用PhoneGap Build制作了IOS应用程序,但仍可以正常工作。.但现在我想在苹果商店发布我以前的应用程序的更新。 I have provisioning profile certificate which i can get from apple developer account easily which is being used before for my previous application. 我有预配置文件证书,可以从Apple开发者帐户轻松获得该证书,该证书之前已用于我的上一个应用程序。 but my pc get formatted after that i lost my all keys which is in keychain acess. 但是我的电脑格式化之后,我丢失了钥匙串访问中的所有密钥。 How should i get that p12 file which is associated with my provisioning profile now. 我现在应该如何获取与我的配置文件关联的p12文件。 which is needed to build the app and to update on apple store. 这是构建应用程序和在Apple Store上更新所必需的。 plz help mi out from this.. 请帮我解决这个问题。

You can't. 你不能 If you lost your private key (part of the p12) you will need to create a profile certificate. 如果您丢失了私钥(是p12的一部分),则需要创建配置文件证书。

You have to create new distribution certificates and provisioning profile 您必须创建新的分发证书和配置文件

Go to developer portal, Revoke your current distribution certificate (whose p12/private key lost) It won't affect existing live app, Now wait a few seconds and refresh the page and you should see a button "Request Certificate". 转到开发人员门户,撤消您当前的分发证书(丢失了p12 /私钥),这不会影响现有的实时应用程序,现在请等待几秒钟并刷新页面,您应该会看到一个“请求证书”按钮。 You'll have to follow the Certificate Signing Request instructions again and upload the .csr file. 您必须再次遵循“证书签名请求”说明,并上载.csr文件。 Create new certificate & download it and install in your Keychain Access app on your Mac. 创建新证书并下载并在Mac上的Keychain Access应用中安装。 Export the .p12 from Keychain. 从钥匙串中导出.p12。 Your Private key is ready. 您的私钥已准备就绪。

Now, delete the existing distribution provisioning profile with old certs, You'll have to create a new provisioning profile for the App, using the new certificate. 现在,删除带有旧证书的现有分发配置文件,您将必须使用新证书为该应用程序创建一个新的配置文件。

Uplaod the new p12 and distribution provisioning profile to phonegap console. 新的p12和分发供应配置文件升级到phonegap控制台。 Create IPA and Submit to iTunesConnect. 创建IPA并提交到iTunesConnect。 It worked for me, It will work for sure. 它对我有用,它肯定会起作用。

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

相关问题 如何获取 a.p12 证书和 a.mobileprovision 文件以在 CS5.5 中为 iOS 导出? - How do I get a .p12 certificate and a .mobileprovision file to export for iOS in CS5.5? 用于iOS开发的.p12证书文件 - .p12 certificate file for ios developing 我在哪里可以存储我的IOS证书文件(.p12)? - Where can I store my IOS Certificate files (.p12)? 如何获取iOS的p12密钥,以便可以在Iphone上安装我的应用进行测试? - How do I get the p12 key for iOS so i can install my app on my Iphone to test it? 什么是iOS的p12证书,应该共享吗? - What is the p12 certificate for iOS and should it be shared? 在iOS应用中生成包含私钥和证书的P12文件 - Generate a P12 file with private key and certificate in an iOS app 我可以在不上传 p12 或 p8 证书文件的情况下使用 FCM 推送通知吗 - Can I push notification using FCM without upload p12 or p8 certificate file 如何为 iOS 分发创建 P12 证书 - How to create P12 certificate for iOS distribution 如何保护 iOS p12 分发证书? - How to protect iOS p12 distribution certificate? 使用 .p12 证书 iOS 应用程序 - Using the .p12 certificate iOS apps
 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM