简体   繁体   中英

how to figure out your p12 password made in openssl when publishing for iOS in flash CS5.5?

I've finished up development in flash for my iphone app, payed for the dev license, and used this tutorial to use openSSL to make my p12 file. I have the provisioning profile downloaded from apple and the p12 done, but I have no clue how to figure out the password of the p12. When I publish flash tells me "could not load keystore files (password may be incorrect). So basically I need to know how to figure out the password. I'm completely new to openssl so I'm not sure if there's something I need to add in the code or what?

The easiest way is just to export your certificate from your "Keychain Access" application. When you export it (in .p12 format) you have to add a password which you will use in flash. This option is available only if you are using MAC OS.

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM