IOS APP released online full tutorial reprint

Source: Internet
Author: User

iOS app on-line-from certificate request to packaging on-line reprint from http://blog.csdn.net/jingyipo/article/details/51596135 This article is written only for application online, and other certificates unrelated to the launch are not considered within the scope. Taking into account the first contact with the developer account and apply for a certificate of children's shoes, this article to take the fool-type writing process (that is, according to the process of no brain operation can), the end of the article will be given a certain concept. Don't say much, the process is described in more detail below. First, before applying for a certificate, we need to do some preparatory work: 1. First of all, you have to prepare "Apple Global developer Relations Certificate" that is Applewwdrca.cer

There are two situations here:<1> if you have used a global developer certificate before, open keychain Access, click Show Expired Certificate (or Keychains->view-show Expired Certificates)

  Select a certificate in the login and system entries, if there is a Applewwdrca expiration certificate as shown in, then the Apple Global Developer certificate expires and requires us to remove the Applewwdrca certificate that exists in the login and system entries (all of the two items may exist, only if they are removed). Download the new Apple Developer Certificate Https://developer.apple.com/certificationauthority/AppleWWDRCA.cer and double-click Install, then look at the Applewwdrca certificate in the keychain has been prompted for "This certificate is valid", such as     if it was previously used and is already a valid certificate, ignore the first step in the preparation process.  <2> If you have not previously used a global developer certificate, please click on the link in the <1> Apple Global Developer certificate to download and double-click Install. For children who are unsure whether their Mac has been used, please refer to the situation <1>.  2. Before applying for a certificate in Apple Developer background, we also need to prepare a CSR file, select Certificate Assistant from the Keychain Access drop-down menu > Request a certificate from a certification authority.    Click "Request a certificate from a certification authority ...", pop up, follow the diagram, click the Continue button    then click the Save button when prompted to do so, and find the CSR file in your storage location.    Well, the preparation is over by now.     application Release to AppStore required certificate   Nonsense say, go straight to the hard dish   go to the Apple developer background and click on the "Account" button in the top right corner and log in to your Apple developer account and select " Certificates, IDs & Profiles ", such as any one in the red box.   1. Apply for a publishing certificate (also called a production certificate or distribution Certificate)      then click the Continue button to continue         Here to publish the certificate (also called production certificate or distribution certificate) on the application completed, click on the download button to download, click Done.   Or you can also click on the left production-> New application Release certificate-> download download, such as.    Note: "1" The above mentioned release certificate has the application number limit (same as development certificate), more thanThat is, you can not apply (pro-test), hope that the children shoes carefully apply.   I applied to the Apple Personal developer account to publish the certificate three (development certificate two), the company developer account issued certificate two (development certificate two), enterprise-level developer account issued two (development certificate two), thus concluded that each certificate request the number of the limit is generally 2, It does not rule out the possibility of 3. Because there is no more accounts, the above is not necessarily absolute, if there is more accurate answer welcome to correct.   2 Release certificate can be associated with more than one app ID, generally issued certificate request one on it.   2. Apply for App ID (that is, Boundle ID in Xcode), if the app ID already exists, please ignore this step.       When you click Register, a new page will appear and click Done.       Create a push production certificate the same as the process for creating a publishing certificate, refer to step 1th.   ok, the app ID created here is complete.   3. Creating an Authorization file (also called a configuration file or profile)             Click Continue and click Download on the new page to download the authorization file.   Find the downloaded three files in your default download path (e.g., according to the name can know, the first release certificate, the second push production certificate, the third license file)    here to apply the package on-line required certificate is created.   Application Package upload itunes background (default your app is complete, itunes background app has been created, if not created can't upload)   first, will just get the Ios_distribution.cer release certificate double click Install to keychain Access     then after you open your app with Xcode, double-click the uploadtest.mobileprovision authorization file, which installs itself into Xcode.   then follow the instructions in the:   if the team does not have an option:    add your developer account, the team will have an option to name your account, select it. (There may be delays, may appear later)   NOTE: If you have two options in your account name, one is the development certificate, and the other is the publishing certificate. The development certificate is followed by aThe word "(Personal Team)", select the other is the release certificate (packaged online).       Here we can start packing and uploading.      Open Product-> Archive Click     if Archive fails, there is no corresponding UUID found ... The wrong words (such as)    Select Automatic in the provisioning profile in code Signing, archive again    cause unknown, This problem has been seen since the Xcode7.2. qaq    such as archive will pop up a window if successful, click Validate to verify the application.       Click Validate Verify    Verify this step may be a bit time consuming (related to Apple server and your network)    verify success, click Upload to APP Store upload     Same as validate, select the team that the development certificate corresponds to, click choose   and then click upload button to upload     Upload may also be a bit time-consuming, can only wait for ...   upload success will have success reminders, click Done. At this point it has been stated that the package Upload App Store is successful    to itunes connect backstage-> Your App-> ready to submit Version-> the "+" sign next to the build version or choose a build.    Select the version that you just packaged and upload, click Finish.    here is to note that the. IPA package uploaded successfully to the build version of the display, this time is uncertain, may be related to the Apple server, I have waited for the longest time is about a day ... But recently seems to be very fast    came here to the end, the itunes background app other information can be filled according to the company's requirements, after completion click on the upper right corner of "storage", click "Submit for Review".     above, if the company does not specifically specify, select No and then submit.   &nbspOK, finish the call, then give us a general science about the concept of the Certificate:  1.    certification (certificate)
Certificate is the qualification of computer development certification, divided into two kinds:
1) Developer Certification (development certificate)
Install on the PC to provide permissions: The developer tests the device for real-world testing.
Copies can be generated for multiple computers to be installed;
2) Distribution Certification (release certificate)
Install on your PC to provide permission to publish iOS programs: Developers can make beta and release programs.
Copies can be generated for multiple computers to be installed and used;
Note: After the two certificates have been configured and downloaded using a computer's CSR file, only the computer that configured the certificate can be used. So if you want to use the above two types of certificates with other computers, you need to make a copy (that is, generate. 12 files) (The copy system is introduced in the following keychain)


2. Provisioning profile (Authorization document)
Authorization files are authorized for devices such as ipod Touch, IPad, iphone, the udid of the device and the app ID of the program, even if the authorized device can install or debug the bundle identifier program that corresponds to the app ID recorded in the authorization file.
The developer account will choose the app ID when creating the authorization file (add the app ID in the developer account, select a single) and Udid (add up to 100, multi-select in the developer account under devices).
The authorization file is divided into two types, corresponding to the corresponding certificate use:
1) Developer Provisioning profile (Development authorization file)
Used on a computer with a development certificate or a copy (. p12 file), the developer chooses the authorization file to install the program to a device in the authorization file record through the computer, and can perform a real-machine test.
Note: Make sure that the computer has permissions to debug, that is, the development certificate or copy is installed, the bundle identifier of the program in the development tool and the app ID of the selected authorization file are consistent; The udid of the device that connects the debugs is recorded in the selected authorization file.
2) Distribution Provisioning profile (Release authorization file)
The beta and release programs are made on a computer with a publishing certificate or a copy (. p12 file).
The release is the program file that is published to the App Store, and the developer account chooses the store option when creating the authorization file, choose the app Id, no need to select Udid;
The beta version is the program files that the tester can sync to the device before it is released, select Adhoc when creating the authorization file for the developer account, select the app ID and Udid, and only the selected Udid device may install the program that is made from that authorization file.
3. Keychain (Development key)
If the certificate is successfully installed, keychain will be generated under the certificate, and the copy of the certificate mentioned above is the computer that is configured with the certificate to export keychain (that is. p12 file) to the other machine, so that the other machines get the certificate corresponding permissions. Developer Certification and distribution certification can be made copies of keychain (i.e.. p12 files) distributed to other PCs to be installed so that they can be tested or published for real-world applications.
The above about the concept of the certificate reprinted from http://southking.iteye.com/blog/1428776, the individual feel some errors and made corrections, if not welcome correct, do not spray.  The. p12 file exported by the distribution Certification certificate is installed on a different computer and can be given permission to publish apps to other computers. Export process for replicas (. p12 files): Locate the certificate that needs to be exported in Keychain Access-> Right-click-> select Export (Your certificate) Click Save to set a password for the. p12 file. Then locate the. p12 file in the storage Path v. Development of push and processing of production certificates   About push development and production certificates: 1. Double-click to install the certificate (. cer) into keychain access; 2. Export the. p12 file according to the process of exporting. p12 files, 3. Pass the password on the. p12 file and file to the third-party push platform. OK, the article ended here, if found to be wrong place welcome correct, thank you! Learn from each other and progress together!

IOS APP released online full tutorial reprint

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.