Problem with creating the certificate. HELP!!

170 views
Skip to first unread message

serv...@gmail.com

unread,
Jun 4, 2013, 5:51:50 PM6/4/13
to apns...@googlegroups.com
Hey, guys i dont have a mac, and I'm building this on a ubuntu computer and then my server will be a debian machine, how can i create the certificate from ubuntu i have created the .csr and the .key file from  my computer, and i did upload the .csr to the apple page to create the certificate, it was created but now i only have a .cer certificate, and all the tutorial i've seen they only show how to make p12 files on a mac machine, but i dont have a mac, how can i prepare the files on a ubuntu machine???

PLEASE HELP!!! 

thanks in advance.

tom.f...@gmail.com

unread,
Aug 12, 2013, 6:20:12 PM8/12/13
to apns...@googlegroups.com, serv...@gmail.com
openssl genrsa -out server.key 2048
openssl req -new -key server.key -out server.csr

// for the key
openssl x509 -in aps_development.cer -inform der -out PushChatCert.pem

// combine to bundle
cat PushChatCert.pem server.key >> bundle.pem
Reply all
Reply to author
Forward
0 new messages