Find It! App – Success at SUN ‘n FUN

The Find It! mobile app for SUN ‘n FUN 2016 #SNF2016 was a big success with over 3000 downloads and great ratings and reviews. FindIt! received 4.7 stars in the Google Play Store and a perfect 5.0 stars in the Apple App Store…

iOS Device Provisioning

There are a few steps to adding a new iOS device to a PhoneGapBuild project.

  1. Get the iOS device UDID. Here is a tutorial on getting the ID out of iTunes http://whatsmyudid.com/
  2. Add the Device to the devices list in the iOS Developer Portal at https://developer.apple.com/account/ios/device/deviceList.action
  3. Once the device is added, you need to edit the appropriate Provisioning Profile in the iOS Developer Portal make sure the new device is selected to be included in the profile.
  4. After saving the updated Provisioning Profile you will be able to download it.
  5. The new profile needs to be added to the Signing Key in PhoneGapBuild. See this post for instructions on adding a Signing Key in PhoneGapBuild

PhoneGapBuild iOS Signing Keys

Here are instructions to adding a Signing Key to PhoneGapBuild.

  1. Once signed into PhoneGapBuild navigate to the Edit Account section. This can be found by clicking the person icon in the top right of the site.
  2. Under Edit Account go to Signing Keys
  3. Click the Add a Key button under iOS ( Unfortunately there is no way to Edit an existing key, so if that is your intention I usually just delete and recreate the key)
  4. Give the Key a title
  5. Add your iOS p12 certificate and provisioning profile to the signing key (You can download these from the iOS developer center)
  6. Submit the key
  7. Once it is submitted, it will be added, but locked. Click the lock button and input the p12 certificate password (this was created when you generated the certificate)
  8. Navigate back to your PhoneGapBuild project. You should now see the Signing key in the dropdown next to the iOS build.
  9. Select the Signing key and re-build the project

Creating your .keystore file to sign your Android APK

The APK signing process for android, although much simpler than iOS IPA signing, can still be another challenge for first time app developers. Again, it’s all about finding the right starting point, and syntax.

To Create our keystore We will use the keytool.exe included in the Java JDK. Open a command-line and navigate to your Java bin directory. For Windows 7, mine is located at
C:Program Files (x86)Javajre7bin
Next, run the following command. Be sure to replace the NAME & ALIAS with your values.
keytool -genkey -v -keystore [NAME HERE].keystore -alias [ALIAS NAME HERE] -keyalg RSA -keysize 2048 -validity 10000
The keytool will prompt you for the other required information for the keystore, Like Name, location, and password, but it’s all very basic.

That’s it. The .keystore file will be placed in your java bin directory, and you’re ready to go.

Sign iOS apps on a PC

The following information can be used to create profiles and certificates on a PC to sign a iOS app. Info in this post was taken from a great playlist of video instructions found at http://www.youtube.com/playlist?list=PL57C122F59F8F1A43

These operations require OpenSSL Fow Windows. You can get this at http://slproweb.com/products/Win32OpenSSL.html Download & install the Win32 or Win64 OpenSSL Light Client.

VARIABLES TO FIND/REPLACE
##PATH_TO_OPEN_SSL_BIN## - Ex: C:OpenSSL-Win64bin
##KEY_NAME## - Ex: reUrgencyMobileApp
##CONTACT_EMAIL## - Ex: apps@reUrgency.com
##CONTACT_NAME## - Ex: John Doe
##ENVIRONMENT## - Ex: Dev

Open a Command Prompt & cd to your OpenSSL bin directory

Run the following command to set your OpenSSL config path:

set OPENSSL_CONF=##PATH_TO_OPEN_SSL_BIN##openssl.cfg

Run the following command to create your Application Key

openssl genrsa -out ##KEY_NAME##.key 2048

Run the following command to create your Certificate Signing Requuest

openssl req -new -key ##KEY_NAME##.key -out ##KEY_NAME##_CSR.certSigningReq­uest -subj "/emailAddress=##CONTACT_EMAIL##, CN=##CONTACT_NAME##, C=US"

Run the following command to create your Signing Profile

openssl x509 -in ##KEY_NAME##_##ENVIRONMENT##.cer -inform DER -out ##KEY_NAME##_##ENVIRONMENT##.pem -outform PEM

Run the following command to create your .p12 signing certificate

openssl pkcs12 -export -inkey ##KEY_NAME##.key -in ##KEY_NAME##_##ENVIRONMENT##.pem -out ##KEY_NAME##_##ENVIRONMENT##.p12

Design Mode Problems Flash Builder 4.5.1

If you have tried to switch to Design Mode in Adobe Flash Builder 4.5.1 and see nothing but white, look at your Design Mode Problems tab: Window > Show View > Other > Flash Builder folder > Design Mode Problems.

If you see this message:

SWC file failed to load. Any component dependent on this SWC file will not be displayed in the Design Mode.

The SWC may have failed to load because of:

*  Incompatible definitions caused by usage of a different SDK version

*  Missing referred class definitions

Switching my SDK from 4.5.1 to 4.5 was a suitable workaround. In my case, my custom mobile skins library depends on sdks4.5.0frameworksthemesMobilemobile.swc which didn’t want to play nice with 4.5.1 apparently.