How ios developers create app development authorization files

Source: Internet
Author: User
Tags openssl x509

In general, there are four steps: 1. Set the authorized device: Click the tag Devices to add the ios device number udid. Note that the name cannot be filled with Chinese characters. How to view uuid device numbers (via ituns, http://www.feelsiri.com /? Page_id = 566) 2. Set App IDs: Click the tag Identifiers to access this simple page. Click OK after the page guide is complete. 3. Generate the authorization file. mobileprovision: Click the label Certificates and Provisioning Profiles to enter 1) prepare. certSigningRequest file. In windows, this file must be generated using the openssl tool (see the method below), while in mac, it is relatively simple and not tested. 2) Upload the certSigningRequest file in the tag Certificates, obtain the ios_development.cer authorization file. 3) Add the generated file to the Provisioning Profiles tab. mobileprovision file 4. Generate a certificate file. p12 in windows, this file needs to be generated using the openssl tool (see the following method), while mac is relatively simple and not tested. No auxiliary steps are described. L tool generation. the certSigningRequest file and. p12 file method: 1. Download and install Win64OpenSSL_Light-1_0_1e Light on this page and (Visual C ++ 2008 Redistributables not tested required) http://slproweb.com/products/Win32OpenSSL.html default installation path C: \ OpenSSL-Win64 \ bin 2. Open the command line as administrator to enter the OpenSSL-Win64/bin folder. If you are not an administrator, type the following command in the command line: set RANDFILE =. rnd 1) type the following command to generate a private key: openssl genrsa-out mykey. key 2048 generates a mykey under the OpenSSL-Win64/bin. key File 2) then type the following command to apply for a Cert In the SigningRequest file, note that emailAddress is followed by your mailbox, CN is followed by your name, and C is followed by openssl req-new-key mykey. key-outCertificateSigningRequest. certSigningRequest-subj "/emailAddress = 404062917@qq.com, CN = linguifa, C = CN" Then a CertificateSigningRequest is generated under the OpenSSL-Win64/bin. the following error may occur when executing the certSigningRequest file: Unableto load config info from/usr/local/ssl/openssl. cnf: This is the default setting for Unix. Create the file [c:/usr/local/ssl] and download openssl from the Internet. conf, and then change to open Ssl. place cnf in the c:/usr/local/ssl directory. 3) copy the downloaded cer file to the bin folder, and then run the following command line to generate a pem file, run the following command: openssl x509-in ios_development.cer-inform DER-out developer_identity.pem-outform PEM 4) run the following command to generate the p12 file openssl pkcs12-export-inkey mykey. key-in cmd_identity.pem-outiphone_dev.p12 after you enter the password twice, an iphone_dev.p12 file will be displayed in the bin folder (this password is used when an authorization file is introduced in fb). Note: the developer authorization system provides two different channels: Development and Distribution. During development and testing, you need to bind the device to install IPA on the device separately. During release, you do not need to bind the device. Therefore, different. mobileprovision and. cer files must be used for development and release. When generating certificates in the above operations, be sure to select whether to develop or publish two different types of certificate files. Do not confuse them. The device number is packaged in the authorization file. If the device number is added, You need to generate a new authorization file to publish the app.

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.