Skip to content

Instantly share code, notes, and snippets.

View SkyeHoefling's full-sized avatar
🎮
Making video games

Skye Hoefling SkyeHoefling

🎮
Making video games
View GitHub Profile
[DllImport("mpr.dll", CharSet = CharSet.Auto)]
public static extern int WNetGetConnection(
[MarshalAs(UnmanagedType.LPTStr)] string localName,
[MarshalAs(UnmanagedType.LPTStr)] StringBuilder remoteName,
ref int length);
public static string GetUNCPath(string originalPath)
{
StringBuilder sb = new StringBuilder(512);
int size = sb.Capacity;

VMWare Workstation 12 Reset Network

You are unable to connect to the internet from inside your Virtual Machine inside your VMWare Workstation 12. There is a lot of documentation that I have found that is focused on a windows host machine but not linux. Follow the steps below to resolve your networking issues.

Turn It Off and On Again

  1. Open VMWare Workstation
  2. Start your Virtual Machine
  3. Try hitting the close button or force close your Virtual Machine
openssl x509 -inform DER -outform PEM -in ios_development.cer -out ios_development.pem
openssl pkcs12 -inkey mykey.key -in ios_development.pem -export -out ios_development.p12 -name "Andrew Hoefling"
@SkyeHoefling
SkyeHoefling / CertificateSingingRequest.bash
Last active December 1, 2016 03:47
Commands to create an ios development certificate
openssl genrsa -out mykey.key 2048
openssl req -new -sha256 -key mykey.key -out ios_development.csr -subj "/emailAddress=andrew@hoeflingsoftware.com, CN=Andrew Hoefling, C=US"