Posts

Showing posts from August, 2017

在 Windows 產生ios憑證簽名所需-- CSR 檔

Image
http://help.adobe.com/zh_TW/as3/iphone/WS144092a96ffef7cc-371badff126abc17b1f-8000.html http://fannys23.pixnet.net/blog/post/30619452-%5Bwindows%5D-%E9%80%8F%E9%81%8E-openssl-%E7%94%A2%E8%A3%BD%E9%87%91%E9%91%B0%E6%AA%94%E8%88%87%E6%86%91%E8%AD%89%E6%AA%94 download: openSSL Visual C++2008 研究快兩小最後發現要錢…放棄,想要的可以參考 請準備好先 3200NTD 成為APPL開發人員 cmd以下指令: openssl genrsa -out mykey.key 2048 -exp set OPENSSL_CONF=C:\OpenSSL-Win32\bin\openssl.cfg openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest -subj "/emailAddress=yourAddress@example.com, CN=John Doe, C=US"