1

我收到上面提到的错误消息。我最近更新了我的Thwarte certificate,因为它已经过期,现在我无法构建我的安装程序。我已经使用pfx文件和我的密码进行签名。ISDEV:错误-6259:内部生成错误

以下是错误的完整细节MESSAGE-

ServiceInstall table successfully built 
Started signing EFAF.tmp ... 
Successfully signed: EFAF.tmp 
Started signing EFB1.tmp ... 
Successfully signed: EFB1.tmp 
Shortcut table successfully built 
Signature table successfully built 
TypeLib table successfully built 
UIText table successfully built 
Upgrade table successfully built 
Verb table successfully built 
_Validation table successfully built 
Searching project for extract-at-build components... 
Building scanned MsiAssembly records 
Building scanned MsiAssemblyName records 
Validating Custom Action sequencing 
Embedding manifest SetupExe.Highest.manifest into setup.exe 
Checking string table references... 
Generating RC file: _ISUser_0x0409.rc 
Building dialog 12053 
Building dialog 12058 
Built 2 dialogs into resource file: _ISUser_0x0409.rc 
Building RES file: _ISUser_0x0409.res 
Compiling resource DLL: _isuser_0x0409.dll 
Resolving strings... 
Language English (United States) built 
Embedding manifest SetupExe.Highest.manifest into setup.exe 
Started signing EFB7.tmp ... 
Successfully signed: EFB7.tmp 
Building CAB files... 
Data1.cab built 
Files built 
Media table successfully built 
Started signing certificate.msi ... 
Successfully signed: certificate.msi 
ISDEV : error -6259: Internal build error [D:\Builds-WIP\Gulliver\MT_RR2_Installer\BuildType\TFSBuild.proj] 
ISDEV : fatal error -5087: Stop at first error [D:\Builds-WIP\Gulliver\MT_RR2_Installer\BuildType\TFSBuild.proj] 
Setup\InstallerWithPrerequisitesFromWeb - 2 error(s), 0 warning(s) 
Log file has been created: <file:\Builds-WIP\Gulliver\MT_RR2_Installer\Binaries\x86\Debug Build\Installer\Setup\InstallerWithPrerequisitesFromWeb\LogFiles\1-13-2012 10-04-07 AM.txt> 

我可以看到,它是能够成功登录微星但后来失败。我不知道发生了什么事。我将不胜感激任何帮助。

回答

1

如果你看一下这个证书签名的文件,它显示为已?根证书的完整路径是否可用且可信?有可能需要在生成机器上安装中间证书。

+0

对不起,我忘了回复此主题。谢谢迈克尔,这确实是一个中级证书问题。我错过了“thawte代码签署ca-G2”证书。我安装了它,现在它工作正常。谢谢。 – 2012-03-26 08:49:40

+0

@SanjaySingh如果帖子很有帮助,请提出答案并接受。 – 2012-11-21 08:17:00