简体   繁体   中英

Unable to load client certificate private key file

I am unable to create Apple Push Notification cert files. When I test .pem files I get an error.

openssl s_client -connect gateway.sandbox.push.apple.com:2195 -cert pushapp_cert_dev.pem -key pushapp_key_dev.pem

will give an error:

unable to load client certificate private key file 140735327015760:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:703:Expecting: ANY PRIVATE KEY

I am following these instructions: https://github.com/raix/push/wiki/iOS-Micro-Walkthrough

pushapp_cert_dev.pem

-----BEGIN CERTIFICATE-----
MIIFiTCCBHGgAw...ff6eVQDZV4=
-----END CERTIFICATE-----

pushapp_key_dev.pem

Bag Attributes
    friendlyName: pushApp
    localKeyID: EB 91 B3 CD A0 F5 9A 56 46 96 43 24 C8 B0 A7 56 62 01 9E 2C 
Key Attributes: <No Attributes>

Both files are in the same location.

When I created the .pem file, I simply needed to enter passphrase (min 4 char) when prompted. First, I just skipped it because I didn't want to create passphrase. It doesn't give any error or otherwise inform that passphrase is required and it actually creates a non working .pem file.

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM