zoukankan      html  css  js  c++  java
  • 用windows 打包 证书

    Microsoft Windows [版本 10.0.14393]
    (c) 2016 Microsoft Corporation。保留所有权利。
    
    C:UsersAli>cd C:OpenSSL-Win32in
    
    C:OpenSSL-Win32in>
    C:OpenSSL-Win32in>set RANDFILE=.rnd
    
    C:OpenSSL-Win32in>set OPENSSL_CONF=C:OpenSSL-Win32inopenssl.cfg
    
    C:OpenSSL-Win32in>openssl genrsa -out my.key 2048
    Generating RSA private key, 2048 bit long modulus
    .......+++
    ..............................................................................................................................................+++
    e is 65537 (0x010001)
    
    C:OpenSSL-Win32in>openssl req -new -key -out my.certSigningRequest -subj "/emailAddress=165009252@qq.com,CN=Common Name,C=CN"
    req: Use -help for summary.
    
    C:OpenSSL-Win32in>openssl req -new -key my.key -out my.certSigningRequest -subj "/emailAddress=165009252@qq.com,CN=Common Name,C=CN"
    
    C:OpenSSL-Win32in>openssl x509 -in ios_development.cer -inform DER -out developer_identity.pem -outform PEM
    
    C:OpenSSL-Win32in>openssl pkcs12 -export -inkey my.key -in ios_distribution.pem -out iphone_dev.p12
    pkcs12: Cannot open input file ios_distribution.pem, No such file or directory
    pkcs12: Use -help for summary.
    
    C:OpenSSL-Win32in>openssl pkcs12 -export -inkey my.key -in ios_development.pem -out iphone_dev.p12
    pkcs12: Cannot open input file ios_development.pem, No such file or directory
    pkcs12: Use -help for summary.
    
    C:OpenSSL-Win32in>openssl pkcs12 -export -inkey my.key -in ios_development.pem -out iphone_dev.p12
    Enter Export Password:
    Verifying - Enter Export Password:
    
    C:OpenSSL-Win32in>

    来源 : https://jingyan.baidu.com/article/ceb9fb10a979b48cad2ba09c.html

    推送的  

    Microsoft Windows [版本 10.0.14393]
    (c) 2016 Microsoft Corporation。保留所有权利。
    
    C:UsersAli>cd C:OpenSSL-Win32in
    
    C:OpenSSL-Win32in>openssl x509 -in aps.cer -inform DER -out aaaaps.pem -outform PEM
    
    C:OpenSSL-Win32in>openssl pkcs12 -export -inkey my.key -in aaaaps.pem -out aps.p12
    Enter Export Password:
    Verifying - Enter Export Password:
    
    C:OpenSSL-Win32in>

    来源:http://blog.csdn.net/andrew57/article/details/17417393

  • 相关阅读:
    如何利用tinyxml操纵xml及注意问题
    C++使用tinyxml解析Xml内存泄漏问题
    介绍一下 linux命令 nohup 和 & 使得程序在后台运行
    RTP有效负载(载荷)类型 (RTP Payload Type)
    makefile 语法 /usr/bin/ld: cannot find -lxxxx
    C# + Matlab 实现计件工时基于三层BP神经网络的拟合--真实项目
    C#+Arduino Uno 实现声控系统完全实施手册
    DHT11温度传感器
    PbootCMS二次开发的查询
    腾讯云存储PHP上传实例【代码示例】
  • 原文地址:https://www.cnblogs.com/aliblogs/p/6820516.html
Copyright © 2011-2022 走看看