2017-09-05 87 views

回答

1

我發現YouTube video by Kotobee非常有幫助。

您將需要一個OpenSSL。所有必要的信息都在此視頻中。

我從這段視頻的個人筆記:

第1步:需要打開SSL文件夾

第2步:按鍵

https://youtu.be/yCvbbIfMnxI?t=6m 

https://youtu.be/yCvbbIfMnxI?t=8m4s 

1ST KEY

certificate signing request file (CSR) 
open SSL file in COMMAND PROMPT (cmd) 

openssl genrsa -out [keyname].key 2048 
    // optional change [keyname] 
    (NOTE: if issues locating openssl.cfg type at command prmpt 
    set OPENSSL_conf-d:\OpenSSL-Win64\bin\openssl.cfg 
    nothing will show on command prmpt, but continue) 
的 過程

2ND KEY

making the CertificateSigningRequest.certSigningRequest KEY 

//// video timestamp around 13:00 ////// 
openssl req -new -key [keyname].key -out CertificateSigningRequest.certSigningRequest -subj "/[email protected], CN= companyName, C=US" 

C =美國是關於原產國。所以你可能需要改變這個,如果不是美國。

注意:SEEMS就像您從OPENSSL獲得鑰匙一樣,不需要再次執行此過程。雖然不是積極的,但迄今爲止似乎是正確的。

3RD KEY

https://youtu.be/yCvbbIfMnxI?t=14m52s 

log into developer.apple.com account 
3 steps: 

STEP A: 
    Certificates 
    there's a DIFFERENCE between DEVELOPMENT & PRODUCTION/DISTRIBUTION 

    Click the PLUS sign in upper right corner of web page. 
    You can likely reUPLOAD the SAME key created under name: 
    CertificateSigningRequest.certSigningRequest 

    dev site will return "Your certificate is ready" to download 
    file name will be 
     ios_distribution.cer for DISTRIBUTION KEY 
     ios_development.cer for DEVELOPMENT KEY 

///注意:到目前爲止,看起來你可以使用相同的密鑰曾把!

Put your .cer file into the OpenSSL bin folder 

STEP B: 
    Make your APP ID via the developer.apple.com site 
    https://youtu.be/yCvbbIfMnxI?t=16m58s 

    THIS SECTION appears to need to change per app, especially for DISTRIBUTION 
    could just use the wildcard key and be done with it for DEVELOPMENT 

STEP C: Create .mobileprovision file 
(note: this will include your registered devices) 
    Make an APP ID 
     click on Identifiers > App IDs > 
     Explicit App: Dev Prov Profile 
     App Bundle: id="com.domain.app" 
     Enabled: Push Notifications (can exclude this line) 
    Download new .mobileprovision file from developer.apple.com into 
     D:\OpenSSL-Win64\bin 
    Make sure latest CertificateSigningRequest.certSigningRequest file in 
     D:\OpenSSL-Win64\bin 
    Along with .key file in D:\OpenSSL-Win64\bin 

STEP D: Create .pem file 
    In Command Prompt type: 

OpenSSL的X​​509 -in [developer_certificate] .CER -inform DER -out [app_pem_file] .PEM -outform PEM ios_distribution.cer OR ios_development.cer

rename the [app_pem_file].pem file if you like -- make it similar (my thought) 
    to bundle app ID name or Explicit App name 
    OR 
    make it same as the .key name (if recreating & not using a previous one) 

    this creates the .PEM file 


STEP E: Create .p12 file (final task) 

    In Command Prompt type: 

OpenSSL的PKCS12 -export -inkey [keyname] .key -in [app_pem_file] .pem -out [app_p12] .p12

正如我所說的,所有這些信息都在視頻中。你不需要我的個人筆記來獲得鑰匙。 :)

相關問題