Create iOS Distribution Certificate Windows - Apple Provisioning Portal

I am a droid developer using as3 air for android using a PC. I just bought an apple export account for iphones. However, I was stuck on a security portal that makes an apple. How can I create one of these keys without buying a mac?

I included the image captured on the screen.

I am trying to download some initialization files, but it just updates without warning that what went wrong. It just goes out.

Thanks for your help!

Wish Apple did not make like so complicated.

+1
source share
3 answers

To create a distribution certificate on Windows:

1 - call openssl genrsa -out ios_distribution.key 2048

2 - call openssl req -new -key ios_distribution.key -out CertificateSigningRequest.certSigningRequest -subj "/emailAddress=%YOUR_EMAIL%, CN=%YOUR_NAME%, C=%YOUR_COUNTRY_CODE_EG_US%"

3 - Download the newly created CertificateSigningRequest.certSigningRequest at: https://developer.apple.com/ios/manage/certificates/team/distribute.action

** Please note that if your certSigningRequest is in the wrong format or you are trying to download the wrong file, the developer.apple.com page will simply refresh without the error message as you saw. I believe this is happening on both Windows and Mac.

4 - Download ios_distribution.cer from developer.apple.com

5 - Create and upload your YourApp_AppStore.mobileprovision file on developer.apple.com using the new certificate and your application.

6 - call openssl x509 -in ios_distribution.cer -inform DER -out ios_distribution.pem -outform PEM

7 - call openssl pkcs12 -export -inkey ios_distribution.key -in ios_distribution.pem -out ios_distribution.p12 -passout pass:%YOUR_PASSWORD%

8 - call adt -package -target ipa-app-store -storetype pkcs12 -keystore "ios_distribution.p12" -storepass %YOUR_PASSWORD% -provisioning-profile YourApp_AppStore.mobileprovision "fileForAppstore.ipa" "application.xml" -C bin .

9 - Mark application as ready to download binary file on itunesconnect.apple.com

10 - Download the ForAppstore.ipa file using the Application Loader. This is ONLY a step requiring a Mac!

+7
source

I have not tried it since I do not have my own computer, but check out the following article: http://help.adobe.com/en_US/air/build/WS5b3ccc516d4fbf351e63e3d118666ade46-7ff0.html#WSfffb011ac560372f284e44b012cd1e7

The last paragraphs will especially help you.

+1
source

I also have a lot of new things, and it took me many hours to finally get it to work, I thought that I would share some of the blows that I had in my way for other inexperienced people. Sarah's method works great (Hi, Sarah - I'm a big fan, BTW), but here are some additional tips that would shave in the hours on how much time it took for someone green like me:

Download openSSL here: http://slproweb.com/products/Win32OpenSSL.html I had to download and install the following distribution package for Microsoft Visual C ++ 2008 (x64): http://www.microsoft.com/en-us/download /details.aspx?id=15336 before installing openSSL.

After installing C ++ THEN openssl, make sure you run ssl as an administrator (right-click to get the option) to avoid problems with missing .cnf files.

I executed the commands in steps 1 and 2 by running \ OpenSSL-Win32 \ bin \ openSSL.exe and leaving some of the "call openSSL" code of Sarah above.

Prior to step 3, I had to download and install the intermediate certificate “Worldwide Center for Certification of Relations with Developers”, which is located at the bottom of the first page when requesting a new developer certificate.

As soon as I downloaded the certificate, and also made and uploaded the provision certificate, I copied them to \ OpenSSL-Win32 \ bin (not sure if this was necessary)

Then I continued to use Sarah's code in openssl (so still excluding "call openssl") until step 7. I did this instead:

 pkcs12 -export -inkey ios_development.key -in ios_development.pem -out iphone_dev.p12 

and then it was proposed to define a password, which I would later need to use .p12 to generate test builds (in my case, using Flash Pro on a Win8 computer for iOS7 iPad Mini)

I do not need steps 8 through 10, as I am using Flash Pro and have not yet received my scene storage application.

I am sure that for most of you this is too simplified, but for beginner programmers like me, this additional information would save a lot of time lost.

The whole process of researching the problems that I had, with updating my itunes and iOS, developing the problems that I had with the Apple Dev website and openSSL took me all day, but now I finally got my test build running on the iOS device . And now, this is Vodka.

+1
source

Source: https://habr.com/ru/post/916200/


All Articles