Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Enter export password to generate a P12 certificate

I would like to generate a P12 certificate from a .key and .pem. I'm running this command and get prompted to enter a export password:

pkcs12 -export -inkey private-key.key -in developer_identity.pem -out iphone_dev.p12 

enter image description here

I can't enter a password at this point, it seems that the keyboard input is not recognized.

What do I miss? (I'm new to the Command Line tool and openSSL)

like image 500
Matt Avatar asked Mar 11 '14 13:03

Matt


People also ask

How do I find my p12 certificate password?

Set up keychain access: Click “File” -> “Export Items” and choose “Personal Information Exchange (. p12)” format. Select the location and provide name to export the (. p12) certificate and click “Save” to provide password.

What is export password in OpenSSL?

According to that link in the original answer (the same info is in man openssl ), openssl has two parameter for passwords and they are -passin for the input parts and -passout for output files. For the -export command, I used -passin for the password of my key file and -passout to create a new password for my P12 file.


1 Answers

OpenSSL command line app does not display any characters when you are entering your password. Just type it then press enter and you will see that it is working.

You can also use openssl pkcs12 -export -inkey mykey.key -in developer_identity.pem -out iphone_dev.p12 -password pass:YourPassword to pass the password YourPassword from command line. Please take a look at section Pass Phrase Options in OpenSSL manual for more information.

like image 59
jariq Avatar answered Sep 21 '22 18:09

jariq