IOS Development-----Company Test Package Upload Process

Source: Internet
Author: User

Packaged iOS apps sign your app if you want to install it on your iOS device, or install it on someone else's iOS device, or want to publish it to the App Store. A certificate is required for signing, which requires the process of applying for a certificate. To install your own application to the device, there are several main ways:
    1. Connect your iOS device to your computer, if you have already added a profile with this device in Xcode, and you have selected the file in your project, you can select the device in the upper left corner of Xcode, then click Run and the program will be installed on this iOS device. This is mainly used to test the program on the real machine.
    2. Use Xcode to package your application in ad hoc mode, place an IPA file everywhere, and then install the app to iOS with tools such as itunes. Profile files in this manner are primarily ad hoc types and contain information about the device being developed. The exported IPA can only be installed on a set of devices.
    3. Publish the app to the App Store, and someone else will be able to download and install it when it's approved by Apple.
This article mainly discusses the second method. The current environment is Xcode5.1, and the test time is August 2014. The different operating procedures for the Xcode version may also be different. In addition, the Apple developer site may be revised later, the operation process will also change. First, make profile file if you want your app to run on a real machine, you must be an iOS developer and have an iOS developer account. How to register as an iOS developer will not repeat. Run your browser, log in to https://developer.apple.com/, find member Center in the top menu, open the login page, enter your account and password and log in. The main page after login is as follows: Select Certificates, Identifiers & Profiles Enter the following page:Click the Certificates button under iOS apps to go to the certificate Creation page.The profile file needs to go through the "Add a certificate-add app id-Add device-Create profile" Four steps, the following will be described separately.
    1. Add a Certificate
In the left menu bar, click the All option under Certificates to enter the certificate management interface. To add a new certificate, click the + Sign button in the top left corner to go to the Add Certificate page.Type of certificate Select App Store and Ad Hoc, then click Continue.This page requires us to make a certificate, as follows:
      • Run the Keychain Access application in your computer, select Certificate Assistant at a time in the menu-Request a certificate from a certification authority:
      • In the open window enter e-mail and common names, remove the tick "send to CA by email" and select "Save to Disk" and "Let me make key pair information".
      • Single-machine continue, in the Open window settings file name and location, click Continue, key size select 2048 bits, algorithm select RSA:
      • Click Continue, then generate in the previous location. The signing file for the CSR. The default name is Certificatesigningrequest.cersigningrequest.
After the certificate is finished, go back to the browser page, click Continue: Click on the Choose File on the Open page ..., select and submit the certificate file just created click Generate. Wait for the page to refresh, click Download on the open page, download the certificate to local.Double-click the downloaded certificate installation, at which point the certificate is automatically added to the Keychain Access program.
    1. Create App ID
Click the App IDs button under Identifiers in the left menu bar of the browser page and select the + Sign button in the upper left corner of the open page to enter the Create app ID page:In Description Enter a description of your app, Bundle identifier is the code ID of the app, for example, you can enter Com.company.demoapp. If you have a team ID, the ID is automatically added to the front of the identifier. We recommend applying for the wild Card suffix type app ID, which is the ID of the last field "*", so that you can submit a set of applications with the same ID, without having to request a separate ID for each app. Click Continue when you are done, enter the confirmation Information screen and click Submit after confirming the error.In the open page, select Done to complete the app ID registration.
    1. Add a Device
Click the All button under Device in the left menu bar of the browser page and select the + Sign button in the upper left corner of the open page to go to the Add Device page:Fill in name and Udid after submission. You can connect your device to your computer and view your device Udid in itunes without repeating it. After submission, select Register on the open page to complete the device additions.
    1. Make profile
Click the All button under provisioning Profile in the left menu bar of the browser page to select the + Sign button in the upper left corner of the open page to go to the Add Profiles page:Click the + sign at the top right to start making the profile:Type of profile file Select ad hoc,continue:Choose the app you just made id,continue:Select the certificate you just made, continue:Select Device, Continue:Enter the name of the profile file and click Generate:At this point, the profile file is ready, click Download to download to the local, if your Xcode in the open state, double-click to add the profile file to Xcode. Second, Packaging IPA file first open the need to package the project, select the upper right corner of the project to enter the project Setup interface:Check Broject-build settings-code Signing:Where provisioning profile has just made the profiles selected, the Code Signing identity under All select the certificate you just made. Similarly select Target-build Settings-code Signing to perform the same action. In the top left corner of Xcode, select IOS device, then select Product-archive in the menu bar to start archiving, such as:Waiting for the archive to complete opens the following window: Click Distribute to publish the application: Select the corresponding profile and click Export:Select the application's storage path in the open window and click Save to complete the operation. Now that your iOS app is packaged, you can connect your iOS device to your computer and install the app from itunes. However, it can only be installed if the profile file you have created contains the udid of the device.

IOS Development-----Company Test Package Upload Process

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.