iOS 应用程序:无需 xcode 即可手动将 .mobileprovision 文件复制到钥匙串

iOS app: manually copy .mobileprovision file to keychain without xcode

我想在不使用 xCode 的情况下手动将 .mobileprovision 添加到钥匙串访问,因为我没有使用 xCode 开发应用程序。有什么建议吗?

我发现 YouTube video by Kotobee 非常有用。

您将需要一个 OpenSSL。所有必要的信息都在这个视频中。

我对此视频的个人笔记:

第 1 步:需要打开 SSL 文件夹

第 2 步: KEYS制作过程

https://youtu.be/yCvbbIfMnxI?t=6m

https://youtu.be/yCvbbIfMnxI?t=8m4s

第一把钥匙

certificate signing request file (CSR)
open SSL file in COMMAND PROMPT (cmd)

openssl genrsa -out [keyname].key 2048
    // optional change [keyname]
    (NOTE: if issues locating openssl.cfg type at command prmpt
    set OPENSSL_conf-d:\OpenSSL-Win64\bin\openssl.cfg
    nothing will show on command prmpt, but continue)

二键

making the CertificateSigningRequest.certSigningRequest KEY

////    video timestamp around 13:00 //////
openssl req -new -key [keyname].key -out    CertificateSigningRequest.certSigningRequest -subj  "/emailAddress=yourEmail@whatever.com, CN= companyName, C=US"

C=US 是关于原产国。因此,如果不是美国,您可能需要更改它。

注意:一旦您从 OPENSSL 获得密钥,就好像不需要再次执行此过程。虽然不是积极的,但到目前为止似乎是真的。

第三把钥匙

https://youtu.be/yCvbbIfMnxI?t=14m52s

log into developer.apple.com account
3 steps:

STEP A:
  Certificates
    there's a DIFFERENCE between DEVELOPMENT & PRODUCTION/DISTRIBUTION

  Click the PLUS sign in upper right corner of web page.
  You can likely reUPLOAD the SAME key created under name:
    CertificateSigningRequest.certSigningRequest

  dev site will return "Your certificate is ready" to download
    file name will be
        ios_distribution.cer   for DISTRIBUTION KEY
        ios_development.cer    for DEVELOPMENT KEY

/// 注意:目前看来您可以使用相同的密钥!

  Put your .cer file into the OpenSSL bin folder

STEP B:
  Make your APP ID via the developer.apple.com site
    https://youtu.be/yCvbbIfMnxI?t=16m58s

  THIS SECTION appears to need to change per app, especially for DISTRIBUTION
   could just use the wildcard key and be done with it for DEVELOPMENT

STEP C:  Create .mobileprovision file
(note: this will include your registered devices)
    Make an APP ID
        click on Identifiers > App IDs > 
        Explicit App:   Dev Prov Profile
        App Bundle: id="com.domain.app"
        Enabled:    Push Notifications    (can exclude this line)
    Download new .mobileprovision file from developer.apple.com into
      D:\OpenSSL-Win64\bin
    Make sure latest CertificateSigningRequest.certSigningRequest file in
      D:\OpenSSL-Win64\bin
    Along with .key file in D:\OpenSSL-Win64\bin

STEP D: Create .pem file
    In Command Prompt type:

openssl x509 -in [developer_certificate].cer -inform DER -out [app_pem_file].pem -outform PEM ios_distribution.cer 或 ios_development.cer

    rename the [app_pem_file].pem file if you like -- make it similar (my thought)
    to bundle app ID name or Explicit App name
    OR
    make it same as the .key name (if recreating & not using a previous one)

    this creates the .PEM file


STEP E: Create .p12 file (final task)

    In Command Prompt type:

openssl pkcs12 -export -inkey [keyname].key -in [app_pem_file].pem -out [app_p12].p12

正如我所说,所有这些信息都在视频中。你不需要我的个人笔记来获得钥匙。 :)