Nejprve vytvořím žádost:
asaf> openssl genrsa -out mykey.key 2048 Generating RSA private key, 2048 bit long modulus ........................................+++ ............+++ e is 65537 (0x10001) asaf> openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest -subj "/emailAddress=info@inited.cz, CN=INITED Solutions s.r.o., C=CZ"
Žádost pošlu na server a stáhnu certifikát. Ten převedu do p12
asaf> openssl x509 -in ios_distribution.cer -inform DER -out ios_distribution.pem -outform PEM asaf> openssl pkcs12 -export -inkey mykey.key -in ios_distribution.pem -out ios_distribution.p12 Enter Export Password: Verifying - Enter Export Password: asaf> ls -l total 24K -rw-r--r-- 1 jara jara 952 Mar 31 22:00 CertificateSigningRequest.certSigningRequest -rw-r----- 1 jara jara 1461 Mar 31 22:02 ios_distribution.cer -rw-r--r-- 1 jara jara 3061 Mar 31 22:09 ios_distribution.p12 -rw-r--r-- 1 jara jara 2033 Mar 31 22:08 ios_distribution.pem -rw-r--r-- 1 jara jara 1679 Mar 31 21:59 mykey.key asaf>
Dev certifikat:
asaf> openssl x509 -in ios_development.cer -inform DER -out ios_development.pem -outform PEM asaf> openssl pkcs12 -export -inkey mykey.key -in ios_development.pem -out ios_development.p12
Dist certifikat:
asaf> openssl x509 -in ios_distribution.cer -inform DER -out ios_distribution.pem -outform PEM asaf> openssl pkcs12 -export -inkey mykey.key -in ios_distribution.pem -out ios_distribution.p12
APS certifikat:
asaf> openssl x509 -in aps.cer -inform DER -out aps.pem -outform PEM asaf> openssl pkcs12 -export -inkey mykey.key -in aps.pem -out aps.p12