How to figure out your p12 password made in openssl when publishing for iOS in flash CS5.5?

The easiest way is just to export your certificate from your "Keychain Access" application. When you export it (in . P12 format) you have to add a password which you will use in flash.

This option is available only if you are using MAC OS.

I cant really gove you an answer,but what I can give you is a way to a solution, that is you have to find the anglde that you relate to or peaks your interest. A good paper is one that people get drawn into because it reaches them ln some way.As for me WW11 to me, I think of the holocaust and the effect it had on the survivors, their families and those who stood by and did nothing until it was too late.

Related Questions