Replace .p12 certificate
(Redirected from Replace .p12 certificates)
Jump to navigation
Jump to search
- 1)
openssl genrsa -aes256 -out ./my_new_key.pem 2048
- 2)
openssl req -new -key my_new_key.pem -out my_new_csr.csr
- 3) Convert .cer to .pem:
openssl x509 -inform der -in my_new_cert.cer -out my_new_cert.pem
- 4) Generate .p12:
openssl pkcs12 -export -out keyStore.p12 -inkey my_new_key.pem -in my_new_cert.pem
Note: to replace .p12
certificates in OneSignal select always: Apple Push Notification service SSL (Sandbox & Production)
Related[edit]
.p12
.cer
- OneSignal
- APNs: Apple Push Notification service SSL (Sandbox)
- APNs: Apple Push Notification service SSL (Sandbox & Production)
See also[edit]
Advertising: