---------------------------------------------------- iOS key signing instructions every time is the first time - instructions are WIP. ---------------------------------------------------- 1. Start with ios.key file, originally generated in cygwin with: $ openssl genrsa -des3 -out ios.key 2048 2. Create .csr locally from key with: $ openssl req -new -key ios.key -out ios.csr -subj "/emailAddress=pluribusweb@gmail.com, CN=Plurib.us, C=US" - (Possibly this needs to be regenerated each for each new key - unsure) - pass phrase for iOS key: *********** 3. Get a cert (.cer) from apple with the .csr file https://developer.apple.com/account/#/overview/VS7WWEK87S 4. Get a .pem from .cer file with: $ openssl x509 -in ios_development.cer -inform DER -out ios_development.pem -outform PEM 5. Get a .p12 from .pem file with: $ openssl pkcs12 -export -inkey ios.key -in ios_development.pem -out ios_development.p12 - pass phrase for iOS key: *********** - Export Password: *********** 6. Get a Provisioning Profile (.mobileprovision) from Apple using the certificate from step 3.