Real-computer testing of iOS development

Source: Internet
Author: User
Tags save file

(1) Go to itunes to get Udid (for example: 3fd281cf67b)

(2). Mobileprovision is just A (description) Proflie, this mobileprovision is generated based on the device's UUID of the phone. If mobileprovision doesn't contain your udid, your device won't be able to measure it. Then go to the iphone website, according to the certificate. CER regenerates the profile that joins its own UUID, then imports the CER and the new profile into the Xcode project build to select the new Proflie,

Double-click the (authorization file) description file . mobileprovision installed to Xcode,xcode will use it to identify your device with no permissions, double-click the. cer to install to the keychain, and then set it up in Xcode

(B) You can ask them to send you the udid of the phone and then you add the certificate and then pack the app to test it for them. http://ask.dcloud.net.cn/article/152 (1) apply for Apple App ID (create project ID)

(You can skip this section if you have already applied)
Select "App IDs" under "Identifiers" on the "IOS certificates" page to see all app IDs you've applied for, and click the plus sign in the upper right corner to create a new app ID:

Open the Register iOS App ID page and enter a name (such as "Hbuilderapp") in the "name" entry under the "APP ID Description" field:

Enter the app ID in the Bundle ID entry under the Explicit App ID column (using the reverse Domain name format string, such as "io.dcloud.HBuilderApp"):
Note: You need to enter this value in the AppID bar of the app Cloud packaging interface in Hbuilder

Under the App Services bar, select the service you want to use for your app (if you need to use the message push feature, select VPN Configuration & Control):

After the setup is complete, select "Continue" and pop Up the confirmation page:

After confirming, select "Submit" Submission, reconfirm you can see the app ID you just created on the "app IDs" page:

(2) Generate Certificate signing request file (. certsigningrequest) to pave the building of the certificate

Whether you are applying for a development (development) certificate or a publish (distribution) certificate, you need to use a certificate request (. certsigningrequest) file, and the certificate request file needs to use "Keychain Access" on Mac OS Tool generation.
Search for "Keychain" in "Spltlight search" and open the "Keychain Access" tool:

Open the menu "Keychain Access", "Certificate Assistant", select "Request a Certificate from a Certificate authority ...":

Open the Create Request Certificate page, enter the user email address in the page, the certificate name (Common name), and the request type (ask is) Select to save to disk (Saved):

Click "Continue" to eject the Save path:

Click "Save" to save the certificate request file, successful prompt:

The save file name is called "Certificatesigningrequest.certsigningrequest" and is used when you request a development (development) certificate and publish (Production) certificate.

(3) Application Development (development) certificate Select "Certificates" under "development" on the "certificates, Identifiers & Profiles" page to see all the developments that have been applied ( Development) certificate, click the plus sign in the upper right corner to create a new certificate:


Open the "Add iOS Certificate" page and select "iOS App development" under the "Development" tab:

Select "Continue" at the bottom of the page:

Open the Confirm Certificate Request page and click "Continue" to continue:

Open the Certificate Generation page, click "Choose file ..." Select the "certificatesigningrequest.certsigningrequest" file generated in the "Generate Certificate Request File" section, click "Generate" The CER certificate was generated successfully:

After the certificate is generated successfully, open the certificate download page and select "Download" to download and save the Certificate (ios_development.cer):

Double-click the save to local Ios_development.cer file to import to "Keychain Access":

After the import is successful, you can display it in the list of certificates:

Select the imported certificate, right-select "Export" Developer "...":

Open the Certificate Save page, enter the file name, select the path and click Save:

Open the Set Certificate Password page, enter the password and confirm the password and click "OK":

Open the Access Keychain Access Password page, enter the Mac OS Administrator password, click "Allow", and save the Development (development) certificate (such as "HBUILDERCERT.P12").

(4) Add debug device development profile must be bound to the device, so before you apply for a development profile, add the debugged device. (You can skip this section if you have already added a device)

Select "All" under "Devices" on the "certificates, Identifiers & Profiles" page to see all the device information you have added, and click the plus sign in the upper right corner to add a new device:

Open the registering a New device or multiple Devices page, enter the device name and Udid:


Connect the device to your computer, start itunes, click the secondary area to toggle the Udid of the display device, right-select copy

After the input is complete, click "Continue" to continue, confirm the input information:

Click "Register" to complete the Add.

(5) Application Development (development) profile

Select "Profiles" under "Provisioning development" on the "certificates, Identifiers & Profiles" page to see all development (development) profiles that have been applied , click the plus sign in the upper right corner to create a new profile:

Open the "Add iOS Provisioning Profile" page and select "iOS App development" under the "Development" tab:

Click the "Continue" button to open the "App ID" Selection page and select the profile to use for the project. "App ID" (as previously created "Com.ztesoft.smartrouter/homecare"), click "Continue":

Open the Select Certificates page, if you already have a certificate, select develop, or publish the certificate. Select the development certificate that you created earlier:

Click "Continue" to open the Select Debug Device page and select the Device for debugging installation (up to 100 too devices):

Click "Continue" and enter the name of the profile (e.g. "Hbuilderprofile"):

Click "Generage" to generate the description file successfully:

Click "Download" to download and save the development profile (e.g. hbuilderprofile.mobileprovision).

Real-computer testing of iOS development

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.