Flash development How to use iOS developer licensing and how to request a certificate

Source: Internet
Author: User
Tags openssl openssl x509 win32

After the payment is successful, you will receive a confirmation email from Apple Developer suport, as shown below.

There is a login button in the mail and you can enter the Apple Developer Member Center after clicking on it. Click on the iOS provisioning Portal in the image to enter the developer licensing Setup system.

In the Setup interface, you can choose to click on the assistant below the page to run the wizard.

or directly from the left navigation to set, I will focus on this article on how to set up the developer authorization and certificate through the navigation. But before I do that, let me briefly introduce some basics of Apple developer empowerment.

Apple has strict usage restrictions on its devices, and any application must be downloaded from the itunes store, either directly from the device or downloaded from the computer and synchronized to the device via itunes. Therefore, there is no way to install the IPA file directly without cracked equipment. But Apple also offers a developer-oriented mechanism that allows them to install IPA files on designated devices for testing and development, at the core of which is developer empowerment. The application process I described earlier is the request for a developer's authorization to install a running IPA file on the device.

Using developer Licensing is a complete and relatively reasonable process that can be divided into the following phases:

1, authorize the device to bind the developer to the specified device so that the device can freely install the IPA published by the developer.

2, generate the authorization file. Mobileprovision, this file will be packaged into IPA to implement the binding of the device to the authorized Development Account.

3, generate the certificate file. P12, this file will also be packaged into IPA, implementing the signature and authentication of the application publisher.

In addition, the developer licensing system provides two different channels for development (Development) and publishing (distribution). When the test is developed, the device needs to be bundled to install IPA separately on the device, and the device is not required when it is released. Therefore, development and release need to use different. Mobileprovision and. cer files.

Now let's go back to the developer authorization system, and I'll start by describing how to use authorization and certificates in the development phase.

—————————-

Licensing devices

—————————-

Click on the left navigation device, into the Licensing device page, click on the upper right of the Add Device button to add a device.

When adding a device, you can specify the name of the device (casually written), and the UID (Unique Identifier) of the device. Each Apple device has a unique identification code, the method to obtain this code is very simple, connect your device to the computer, and then find your device information in itunes (as shown below), click the location of the red box in the image, the device UID will be displayed. You can copy the UID to the Clipboard directly by CTRL + C (Apple is COMMAND + C).

—————————-

Add App ID

—————————-

Click on the left navigation app IDs button to enter the Application ID configuration page, you can click on the page to the right of the new app ID button to add an application. This ID corresponds to the application that is about to be developed and tested. In the following illustration, add a single application name (no special characters) to the description, and then fill in a string (such as Com.jamesli.appname) in the bundle Seed ID that contains the domain format. The Bundle Seed ID is a collection of developer and application information, in the form of (com.[developer].[ Apply], which can be specified as a single application, or as a full application. If it is a single application, it is recommended that the description just completed is the same as the last item of the bundle seed ID (such as angrypigs and Com.jamesli.angrypigs), and if it is all applied, you can use such a bundle seed ID: com.jamesli.*

—————————-

Apply for a developer certificate

—————————-

The process of requesting a certificate is different on Mac and win. I introduce separately:

Mac

Manually open keychain Access in Applications->utilities. From the top menu bar Keychain Access-> certificate Assistant-> Request a certificate from Certificate authority. After you fill out your message in a new pop-up window and choose Save to disk, you will save a certificatesigningrequest file on your desktop. (pictured below)

Windows

It is a very painful thing to apply for an Apple certificate under Windows, and I'll explain the following in more detail below:

1, first need to download OpenSSL in the link below.

Http://www.slproweb.com/products/win32openssl.html

As shown below, you need to download Visual C + + 2008 Redistributables and Win32 OpenSSL v1.0.0d Light

2, download the installation, under the C disk has a Openssl-win32 installation directory.

3, open the command line as an administrator to enter the Openssl-win32/bin folder, if you are not an administrator, you need to first type the following command at the command line:

Set Randfile=.rnd

Type the following command to generate a private key:

OpenSSL genrsa-out Mykey.key 2048

Then type the following command, apply for a certsigningrequest file, note that emailaddress behind is your mailbox, CN is behind your name, C behind is the country

OpenSSL req-new-key mykey.key-out certificatesigningrequest.certsigningrequest-subj "/emailaddress= yourAddress@example.com, Cn=common Name, C=CN "

This generates a certificatesigningrequest.certsigningrequest file under Openssl-win32/bin, and note that any error prompts should not be ignored, or it may not be available even if a file is generated.

———————————————————————————————–

This process please do not use the Chrome browser

To return to the certificate page of the developer authorization system, click Request Certificate on the right of the page to apply for a certificate, then click the button below the page to upload the generated certsigningrequest file, thus completing the certificate application process. After the successful application, the Certificate page has a certificate, refresh several pages after the status of the certificate becomes issued, click on the download button can download a CER file.

The next step is the process of generating p12 files from a CER file. Because the Flash release iOS application needs the certificate file format is P12. This process is also different on Mac and Windows.

Mac

Click on the downloaded. cer file, the file will automatically open in Keychain Access, you can right-click key to export a P12 file, the following figure:

Windows

Generating p12 under Windows is still a hassle. Open the command line first by using an administrator to enter the Openssl-win32/bin folder, and if you are not an administrator, you need to run the following command first:

Set Randfile=.rnd

Copy Code

For ease of operation, copy the downloaded CER file to the Bin folder, and then run the following command line to generate a PEM file

OpenSSL x509-in developer_identity.cer-inform der-out developer_identity.pem-outform PEM

Copy Code

Then run the following command to generate a P12 file:

OpenSSL pkcs12-export-inkey mykey.key-in developer_identity.pem-out iphone_dev.p12

Copy Code

After you have entered the password two times, you will have a IPHONE_DEV.P12 file in the Bin folder.

——————————-

Using developer authorization

——————————-

As we mentioned above, if you want to publish an IPA that can be installed separately on a specified device, you must use the developer authorization file. Mobileprovision. This file can be obtained from the developer authorization system.

Click on the provisioning on the left to enter the authorization page, and click the New Profile button on the right to create an additional authorization file.

Fill in the name of the creation page, choose the certificate that you created, and specify the device (you can select more than one), and you can generate an authorization account when you submit it. And you can download a mobileprovision file to the local.

By now, we have two important files for Flash release iOS applications,. Mobileprovision and. P12, return to Flash, and fill out the two files in the Deployment tab of the release settings (pictured below). This allows you to develop the iOS project in the specified device!

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.