windows installation generate apple certificate

Visit: http://slproweb.com/products/Win32OpenSSL.html. And download the Win32 OpenSSL v1.0.2c Light version (note: the version may be upgraded), if you have problems running OpenSSL, you also need to download the Visual C++ 2008 Redistributables installation.

1. Apply for an Apple certificate under Windows system After installing OpenSSL, enter the Windows command line (WIN+R, enter Run) to generate the certSigningRequest file. Start typing each command.

//OpenSSL installation directory bin folder

cd E:\OpenSSL-Win64\bin\

//my.key, my.certSigningRequest file name can be entered casually

// [email protected] your email

set RANDFILE=.rnd

set OPENSSL_CONF=E:\OpenSSL-Win64\bin\openssl.cfg

openssl genrsa -out my.key 2048

openssl req -new -key my.key -out my.certSigningRequest -subj "/[email protected],CN=Common Name,C=CN"

After running, you can view the generated files in the bin directory

2. Log in to the Apple developer account, and click "cretificates, IDs & Profiles" to enter the certificate application interface. Upload the generated certSigningRequest file to Apple's developer related pages (e.g. developer certificate, push certificate, etc.)

Convert the cer file certificate to a P12 file, download the certificate to the OpenSSL installation directory, and run the following command to complete the Apple certificate.

//ios_distribution.cer downloaded cer certificate

openssl x509 -in ios_distribution.cer -inform DER -out ios_distribution.cer.pem -outform PEM

//iphone_dev.p12 Converted certificate

openssl pkcs12 -export -inkey my.key -in ios_distribution.cer.pem -out iphone_dev.p12 -password pass: your official password

Reference address: https://jingyan.baidu.com/article/ceb9fb10a979b48cad2ba09c.html

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=325874453&siteId=291194637