用windows 打包 证书

Microsoft Windows [版本 10.0.14393]
(c) 2016 Microsoft Corporation。保留所有权利。

C:\Users\Ali>cd C:\OpenSSL-Win32\bin

C:\OpenSSL-Win32\bin>
C:\OpenSSL-Win32\bin>set RANDFILE=.rnd

C:\OpenSSL-Win32\bin>set OPENSSL_CONF=C:\OpenSSL-Win32\bin\openssl.cfg

C:\OpenSSL-Win32\bin>openssl genrsa -out my.key 2048
Generating RSA private key, 2048 bit long modulus
.......+++
..............................................................................................................................................+++
e is 65537 (0x010001)

C:\OpenSSL-Win32\bin>openssl req -new -key -out my.certSigningRequest -subj "/[email protected],CN=Common Name,C=CN"
req: Use -help for summary.

C:\OpenSSL-Win32\bin>openssl req -new -key my.key -out my.certSigningRequest -subj "/[email protected],CN=Common Name,C=CN"

C:\OpenSSL-Win32\bin>openssl x509 -in ios_development.cer -inform DER -out developer_identity.pem -outform PEM

C:\OpenSSL-Win32\bin>openssl pkcs12 -export -inkey my.key -in ios_distribution.pem -out iphone_dev.p12
pkcs12: Cannot open input file ios_distribution.pem, No such file or directory
pkcs12: Use -help for summary.

C:\OpenSSL-Win32\bin>openssl pkcs12 -export -inkey my.key -in ios_development.pem -out iphone_dev.p12
pkcs12: Cannot open input file ios_development.pem, No such file or directory
pkcs12: Use -help for summary.

C:\OpenSSL-Win32\bin>openssl pkcs12 -export -inkey my.key -in ios_development.pem -out iphone_dev.p12
Enter Export Password:
Verifying - Enter Export Password:

C:\OpenSSL-Win32\bin>

来源 : https://jingyan.baidu.com/article/ceb9fb10a979b48cad2ba09c.html

 

推送的  

Microsoft Windows [版本 10.0.14393]
(c) 2016 Microsoft Corporation。保留所有权利。

C:\Users\Ali>cd C:\OpenSSL-Win32\bin

C:\OpenSSL-Win32\bin>openssl x509 -in aps.cer -inform DER -out aaaaps.pem -outform PEM

C:\OpenSSL-Win32\bin>openssl pkcs12 -export -inkey my.key -in aaaaps.pem -out aps.p12
Enter Export Password:
Verifying - Enter Export Password:

C:\OpenSSL-Win32\bin>

来源:http://blog.csdn.net/andrew57/article/details/17417393

 

转载于:https://www.cnblogs.com/aliblogs/p/6820516.html

你可能感兴趣的:(用windows 打包 证书)