:: iPhone IPA generator
:: More information:
:: http://labs.adobe.com/technologies/packagerforiphone/
:: http://download.macromedia.com/pub/labs/packagerforiphone/packagerforiphone_devguide.pdf
::
:: FlashDevelop Project Template
:: http://blubl.geoathome.at (german)
::Etape 1 générer la clé
::openssl set RANDFILE=.rnd
::Etape 2
::openssl genrsa -out mykey.key 2048
::Etape 3 générer le certificat à envoyer sur apple developer
::openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest -subj "/emailAddress=
::Etape 4 récupérer les fichiers cer et génerer les les fichiers .pem
::openssl x509 -in ios_development.cer -inform DER -out developer_identity.pem -outform PEM
::ou
openssl x509 -in ios_distribution.cer -inform DER -out distribution_identity.pem -outform PEM
::Etape 5 Pour finir, générer les fichiers .p12
::openssl pkcs12 -export -inkey mykey.key -in developer_identity.pem -out iphone_dev.p12
::ou
openssl pkcs12 -export -inkey mykey.key -in distribution_identity.pem -out iphone_dis.p12
Pause
::openssl -new -key mykey.key -out CertificateSigningRequest.certSigningRequest -subj "/emailAddress=