Skip to content

Instantly share code, notes, and snippets.

View SparedRay's full-sized avatar

Alfredo Cabello SparedRay

  • Miranda, San antonio de los altos
View GitHub Profile
@SparedRay
SparedRay / Readme.txt
Created September 13, 2019 20:53 — forked from jcward/Readme.txt
Generating iOS P12 / certs without Mac OSX Keychain (on linux, windows, etc)
1) Generate a private key and certificate signing request:
openssl genrsa -out ios_distribution.key 2048
openssl req -new -key ios_distribution.key -out ios_distribution.csr -subj '/emailAddress=me@example.com, CN=Example, C=US'
2) Upload CSR to apple at: https://developer.apple.com/account/ios/certificate/create
- choose Production -> App Store and Ad Hoc
3) Download the resulting ios_distribution.cer, and convert it to .pem format: