本文介绍了如何使用Linux openssl为iOS生成CSR?的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

Apple忠于其极高的专有精神,要求用于iOS开发人员程序的证书必须与Mac一起生成. (作为.certSigningRequest文件)

Apple, faithful to its extremely proprietary spirit, requires certificates used for iOS developer program to be generated with a mac. (as a .certSigningRequest file)

很显然,他们以某种方式为这些密钥使用了标准,所以我的问题是:.certSigningRequest是什么样的?有人可以共享其文件的受审查版本吗? (同时保持相同的长度)

Obviously, they somehow use a standard for these keys, so my question is:What does a .certSigningRequest look like? Could someone share a censured version of their file? (while keeping same length)

然后,我确定我们可以找到一种使用openssl生成相同内容的方法,并最终编辑csr文件以使其与apple所需的格式匹配.

Then, I am sure we can figure out a way to generate the same thing with openssl, and eventually edit the csr file to make it match the format required by apple.

谢谢.

推荐答案

啊,实际上,它的格式与使用openssl生成的文件严格相同.我只是用来始终生成4096,而我没想到苹果只会使用2048.

Ah, in fact it is strictly the same format than the files generated with openssl.I just use to generate always 4096 and I did not expect apple to use 2048 only.

因此要为ios开发人员生成一组密钥:

So to generate a set of keys for ios developer:

openssl genrsa -out ios-dev.key 2048
openssl req -new -key ios-dev.key -out ios-dev.csr

这篇关于如何使用Linux openssl为iOS生成CSR?的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持!

07-27 21:43