2017-09-05 90 views

回答

1

我发现YouTube video by Kotobee非常有帮助。

您将需要一个OpenSSL。所有必要的信息都在此视频中。

我从这段视频的个人笔记:

第1步:需要打开SSL文件夹

第2步:按键

https://youtu.be/yCvbbIfMnxI?t=6m 

https://youtu.be/yCvbbIfMnxI?t=8m4s 

1ST KEY

certificate signing request file (CSR) 
open SSL file in COMMAND PROMPT (cmd) 

openssl genrsa -out [keyname].key 2048 
    // optional change [keyname] 
    (NOTE: if issues locating openssl.cfg type at command prmpt 
    set OPENSSL_conf-d:\OpenSSL-Win64\bin\openssl.cfg 
    nothing will show on command prmpt, but continue) 
的 过程

2ND KEY

making the CertificateSigningRequest.certSigningRequest KEY 

//// video timestamp around 13:00 ////// 
openssl req -new -key [keyname].key -out CertificateSigningRequest.certSigningRequest -subj "/[email protected], CN= companyName, C=US" 

C =美国是关于原产国。所以你可能需要改变这个,如果不是美国。

注意:SEEMS就像您从OPENSSL获得钥匙一样,不需要再次执行此过程。虽然不是积极的,但迄今为止似乎是正确的。

3RD KEY

https://youtu.be/yCvbbIfMnxI?t=14m52s 

log into developer.apple.com account 
3 steps: 

STEP A: 
    Certificates 
    there's a DIFFERENCE between DEVELOPMENT & PRODUCTION/DISTRIBUTION 

    Click the PLUS sign in upper right corner of web page. 
    You can likely reUPLOAD the SAME key created under name: 
    CertificateSigningRequest.certSigningRequest 

    dev site will return "Your certificate is ready" to download 
    file name will be 
     ios_distribution.cer for DISTRIBUTION KEY 
     ios_development.cer for DEVELOPMENT KEY 

///注意:到目前为止,看起来你可以使用相同的密钥曾把!

Put your .cer file into the OpenSSL bin folder 

STEP B: 
    Make your APP ID via the developer.apple.com site 
    https://youtu.be/yCvbbIfMnxI?t=16m58s 

    THIS SECTION appears to need to change per app, especially for DISTRIBUTION 
    could just use the wildcard key and be done with it for DEVELOPMENT 

STEP C: Create .mobileprovision file 
(note: this will include your registered devices) 
    Make an APP ID 
     click on Identifiers > App IDs > 
     Explicit App: Dev Prov Profile 
     App Bundle: id="com.domain.app" 
     Enabled: Push Notifications (can exclude this line) 
    Download new .mobileprovision file from developer.apple.com into 
     D:\OpenSSL-Win64\bin 
    Make sure latest CertificateSigningRequest.certSigningRequest file in 
     D:\OpenSSL-Win64\bin 
    Along with .key file in D:\OpenSSL-Win64\bin 

STEP D: Create .pem file 
    In Command Prompt type: 

OpenSSL的X​​509 -in [developer_certificate] .CER -inform DER -out [app_pem_file] .PEM -outform PEM ios_distribution.cer OR ios_development.cer

rename the [app_pem_file].pem file if you like -- make it similar (my thought) 
    to bundle app ID name or Explicit App name 
    OR 
    make it same as the .key name (if recreating & not using a previous one) 

    this creates the .PEM file 


STEP E: Create .p12 file (final task) 

    In Command Prompt type: 

OpenSSL的PKCS12 -export -inkey [keyname] .key -in [app_pem_file] .pem -out [app_p12] .p12

正如我所说的,所有这些信息都在视频中。你不需要我的个人笔记来获得钥匙。 :)

相关问题