Skip to content

Instantly share code, notes, and snippets.

@tony1223
tony1223 / Readme.txt
Created June 8, 2018 06:59 — forked from jcward/Readme.txt
Generating iOS P12 / certs without Mac OSX Keychain (on linux, windows, etc)
1) Generate a private key and certificate signing request:
openssl genrsa -out ios_distribution.key 2048
openssl req -new -key ios_distribution.key -out ios_distribution.csr -subj '/emailAddress=me@example.com, CN=Example, C=US'
2) Upload CSR to apple at: https://developer.apple.com/account/ios/certificate/create
- choose Production -> App Store and Ad Hoc
3) Download the resulting ios_distribution.cer, and convert it to .pem format:
@tony1223
tony1223 / speaker.js
Last active December 15, 2015 23:09 — forked from clonn/speaker.js
[
{
"name":"Joe Ziegler",
"job":"<a href='http://aws.amazon.com/' target='_blank'>Amazon Web Services</a>",
"topic":"The evolution of JavaScript & Public Cloud",
"topicIntro":" The past of JavaScript\n- The present\n- The future\n- Explosive growth of JavaScript in leveraging public cloud",
"intro":"Joe is originally from Texas, but began his career in Silicon Valley. In 1995, he worked on some of the first e-commerce applications at Netscape, and worked at NetGravity during the time of its IPO. After that, Joe built several startups from the ground up. As a technical executive, he was responsible for the company IP, and for managing engineering groups. His recent venture, Iris Data Services, was listed as one of the “Forbes 500 Fastest Growing Companies in the US”.\nIn 2006, Joe used cloud services and virtualisation for his startup, Iris Data Services, as the Director of Technical Services. Later, he worked with several enterprises that developed on Amazon Web Service