Skip to main content
16
results
Andrew Fletcher
I'm receiving an issue with a previous release on Google Play android.permission.REQUEST_INSTALL_PACKAGESI'm seeing the following message in Google Play Request install packages permission error - Not started - Your app isn't compliant A permission that allows your app to install packages. If your app doesn't need access to this permission, you must remove it from your app.To check the offending release go to App bundle explorer, and view each of the active releases. In my situation, I'm seeing...
Andrew Fletcher
The "keystore password was incorrect" error in keytool indicates that the...
Andrew Fletcher
How to generate a new private key and submit it to Google Play for signing your...
Andrew Fletcher
Issues with sign in key... When attempting to upload a APK package, I'm getting...
Andrew Fletcher
I had been running a few Centos 6 servers just past their EOL (30th November...
Andrew Fletcher
I need to set the default php-version of a subscription to php7.3.  The current server php version is PHP 7.1.33 (cli) (built: Oct 25 2019 11:33:58) ( NTS ). Using a shell program (I used Terminal) from the home directory I ran: export PATH=/opt/plesk/php/7.3/bin:$PATH; centos 6 use service httpd restartcentos 7 use sudo systemctl restart httpd.serviceHowever, through shell when I ran php -v the version remained at 7.1.33. Incase the restart wasn't enough I rebooted the server...
Andrew Fletcher
(104)Connection reset by peer: mod_fcgid: error reading data from FastCGI...
Andrew Fletcher
To add ejabberd and run MYSQL to the server I needed to update the server...
Andrew Fletcher
iOS localization on the fly If you have added languages to your app......
Andrew Fletcher
Whatever you are coding - code clarity is your goal. Before you scream and...
Andrew Fletcher
To create a .pem file, is quick once you have your .p12 certificate.  I won't go through the process regarding p12 file generation as there are many sites that outline these steps.  If you cannot find a site that outlines this make a comment below and I'll point in the right direction. Open the terminal and go to the path where you save the apns-cert.p12. where and follow the below command to generate the .PEM file. The command below depends on the following two elements: Name of the...
Andrew Fletcher
I had the issue where I needed to filter an array list by a specific column....
Andrew Fletcher
A handy resource list of fonts for iOS: iOS Font List -...
Andrew Fletcher
https://github.com/kylebrowning/waterwheel.swift After a short amount searching...
Andrew Fletcher
Ha you have read it before, one of those throw away lines that is written "just...