zoukankan      html  css  js  c++  java
  • 用windows 打包 证书

    Microsoft Windows [版本 10.0.14393]
    (c) 2016 Microsoft Corporation。保留所有权利。
    
    C:UsersAli>cd C:OpenSSL-Win32in
    
    C:OpenSSL-Win32in>
    C:OpenSSL-Win32in>set RANDFILE=.rnd
    
    C:OpenSSL-Win32in>set OPENSSL_CONF=C:OpenSSL-Win32inopenssl.cfg
    
    C:OpenSSL-Win32in>openssl genrsa -out my.key 2048
    Generating RSA private key, 2048 bit long modulus
    .......+++
    ..............................................................................................................................................+++
    e is 65537 (0x010001)
    
    C:OpenSSL-Win32in>openssl req -new -key -out my.certSigningRequest -subj "/emailAddress=165009252@qq.com,CN=Common Name,C=CN"
    req: Use -help for summary.
    
    C:OpenSSL-Win32in>openssl req -new -key my.key -out my.certSigningRequest -subj "/emailAddress=165009252@qq.com,CN=Common Name,C=CN"
    
    C:OpenSSL-Win32in>openssl x509 -in ios_development.cer -inform DER -out developer_identity.pem -outform PEM
    
    C:OpenSSL-Win32in>openssl pkcs12 -export -inkey my.key -in ios_distribution.pem -out iphone_dev.p12
    pkcs12: Cannot open input file ios_distribution.pem, No such file or directory
    pkcs12: Use -help for summary.
    
    C:OpenSSL-Win32in>openssl pkcs12 -export -inkey my.key -in ios_development.pem -out iphone_dev.p12
    pkcs12: Cannot open input file ios_development.pem, No such file or directory
    pkcs12: Use -help for summary.
    
    C:OpenSSL-Win32in>openssl pkcs12 -export -inkey my.key -in ios_development.pem -out iphone_dev.p12
    Enter Export Password:
    Verifying - Enter Export Password:
    
    C:OpenSSL-Win32in>

    来源 : https://jingyan.baidu.com/article/ceb9fb10a979b48cad2ba09c.html

    推送的  

    Microsoft Windows [版本 10.0.14393]
    (c) 2016 Microsoft Corporation。保留所有权利。
    
    C:UsersAli>cd C:OpenSSL-Win32in
    
    C:OpenSSL-Win32in>openssl x509 -in aps.cer -inform DER -out aaaaps.pem -outform PEM
    
    C:OpenSSL-Win32in>openssl pkcs12 -export -inkey my.key -in aaaaps.pem -out aps.p12
    Enter Export Password:
    Verifying - Enter Export Password:
    
    C:OpenSSL-Win32in>

    来源:http://blog.csdn.net/andrew57/article/details/17417393

  • 相关阅读:
    并行和并发
    怎样用第三方开源免费软件portecle从https站点上导出SSL的CA证书?
    我持续推动Rust语言支持Windows XP系统
    Android——4.2.2 文件系统文件夹分析
    hadoop(八)
    自己定义html中a标签的title提示tooltip
    多个返回 顶部的代码
    同学们,OpenCV出3.0了,速去围观!
    hdu1002
    好记性不如烂笔头(一)
  • 原文地址:https://www.cnblogs.com/aliblogs/p/6820516.html
Copyright © 2011-2022 走看看