Skip to content

Instantly share code, notes, and snippets.

View jboliveira's full-sized avatar
🏠
Working from home

Jader Oliveira jboliveira

🏠
Working from home
  • ABN AMRO Bank B.V.
  • Utrecht, the Netherlands
  • LinkedIn in/jaderbueno
View GitHub Profile
@akamud
akamud / NovosLivros.tsv
Last active May 2, 2021 00:36
Novos Livros Lambda3
Livro Autor
Mastering Vim Quickly Jovica Ilic
Domain-Driven Design: Tackling Complexity in the Heart of Software Eric Evans
Building Microservices Sam Newman
Cracking the Coding Interview Gayle Laakmann McDowell
Art of Scalability: Scalable Web Architecture, Processes, and Organizations for the Modern Enterprise Martin L. Abbott, Michael T. Fisher
Building Microservices with ASP.NET Core: Develop, Test, and Deploy Cross-Platform Services in the Cloud Kevin Hoffman
Kotlin in Action Dmitry Jemerov, Svetlana Isakova
xUnit Test Patterns: Refactoring Test Code Gerard Meszaros
Reactive Design Patterns Roland Kuhn Dr., Brian Hanafee, Jamie Allen
@jcward
jcward / Readme.txt
Created April 14, 2017 15:08
Generating iOS P12 / certs without Mac OSX Keychain (on linux, windows, etc)
1) Generate a private key and certificate signing request:
openssl genrsa -out ios_distribution.key 2048
openssl req -new -key ios_distribution.key -out ios_distribution.csr -subj '/emailAddress=me@example.com, CN=Example, C=US'
2) Upload CSR to apple at: https://developer.apple.com/account/ios/certificate/create
- choose Production -> App Store and Ad Hoc
3) Download the resulting ios_distribution.cer, and convert it to .pem format: