Tag Archive for: iOS

iOS Device Provisioning

There are a few steps to adding a new iOS device to a PhoneGapBuild project.

  1. Get the iOS device UDID. Here is a tutorial on getting the ID out of iTunes http://whatsmyudid.com/
  2. Add the Device to the devices list in the iOS Developer Portal at https://developer.apple.com/account/ios/device/deviceList.action
  3. Once the device is added, you need to edit the appropriate Provisioning Profile in the iOS Developer Portal make sure the new device is selected to be included in the profile.
  4. After saving the updated Provisioning Profile you will be able to download it.
  5. The new profile needs to be added to the Signing Key in PhoneGapBuild. See this post for instructions on adding a Signing Key in PhoneGapBuild

PhoneGapBuild iOS Signing Keys

Here are instructions to adding a Signing Key to PhoneGapBuild.

  1. Once signed into PhoneGapBuild navigate to the Edit Account section. This can be found by clicking the person icon in the top right of the site.
  2. Under Edit Account go to Signing Keys
  3. Click the Add a Key button under iOS ( Unfortunately there is no way to Edit an existing key, so if that is your intention I usually just delete and recreate the key)
  4. Give the Key a title
  5. Add your iOS p12 certificate and provisioning profile to the signing key (You can download these from the iOS developer center)
  6. Submit the key
  7. Once it is submitted, it will be added, but locked. Click the lock button and input the p12 certificate password (this was created when you generated the certificate)
  8. Navigate back to your PhoneGapBuild project. You should now see the Signing key in the dropdown next to the iOS build.
  9. Select the Signing key and re-build the project

Sign iOS apps on a PC

The following information can be used to create profiles and certificates on a PC to sign a iOS app. Info in this post was taken from a great playlist of video instructions found at http://www.youtube.com/playlist?list=PL57C122F59F8F1A43

These operations require OpenSSL Fow Windows. You can get this at http://slproweb.com/products/Win32OpenSSL.html Download & install the Win32 or Win64 OpenSSL Light Client.

VARIABLES TO FIND/REPLACE
##PATH_TO_OPEN_SSL_BIN## - Ex: C:OpenSSL-Win64bin
##KEY_NAME## - Ex: reUrgencyMobileApp
##CONTACT_EMAIL## - Ex: apps@reUrgency.com
##CONTACT_NAME## - Ex: John Doe
##ENVIRONMENT## - Ex: Dev

Open a Command Prompt & cd to your OpenSSL bin directory

Run the following command to set your OpenSSL config path:

set OPENSSL_CONF=##PATH_TO_OPEN_SSL_BIN##openssl.cfg

Run the following command to create your Application Key

openssl genrsa -out ##KEY_NAME##.key 2048

Run the following command to create your Certificate Signing Requuest

openssl req -new -key ##KEY_NAME##.key -out ##KEY_NAME##_CSR.certSigningReq­uest -subj "/emailAddress=##CONTACT_EMAIL##, CN=##CONTACT_NAME##, C=US"

Run the following command to create your Signing Profile

openssl x509 -in ##KEY_NAME##_##ENVIRONMENT##.cer -inform DER -out ##KEY_NAME##_##ENVIRONMENT##.pem -outform PEM

Run the following command to create your .p12 signing certificate

openssl pkcs12 -export -inkey ##KEY_NAME##.key -in ##KEY_NAME##_##ENVIRONMENT##.pem -out ##KEY_NAME##_##ENVIRONMENT##.p12