How to generate ios certificate on windows computer

When developing uniapp for cloud packaging, packaging Ios applications requires a private key certificate and certificate profile file in p12 format.

Whether you use a Windows computer or a Mac computer, generating an iOS certificate requires an Apple developer account. If you don't have an Apple developer account yet, you can refer to the following to open an Apple developer account in the Apple Developer Center:

https://blog.csdn.net/h5xiaoyu/article/details/113779923

Let’s talk about how to generate an iOS certificate on a Windows computer:

Step 1: Log in to the Apple Developer Center, click the certificates menu, and click the blue plus sign to start creating a certificate in cer format, as shown below:

Step 2: During the creation process, select ios distribution ad hoc and app store. Note that this type is selected whether it is tested on a real machine or put on the shelf. Do not select the apple type and dev type. Because ad hoc means real device testing, and the app store means putting it on the shelves. During the creation process, it will ask us to upload a csr file, as shown below:

Step 3: According to the method on Apple’s official website, this CSR file needs to be created using a Mac computer using the keychain access function. If we do not have a Mac computer, we can use Banana Cloud Editor to create it. The address of Banana Cloud Editor:

地址:https://www.yunedit.com

Log in to the console of Banana Cloud Editor, enter the interface to create an ios certificate, create a csr file, and download the csr file to your local computer after creation, as shown below:

Step 4: Go back to the Apple Developer Center, upload the csr file just now, you can generate the cer certificate, and download the certificate.

Step 5: Switch to the Banana Cloud Editor console and upload this cer file to generate a p12 certificate:

Through the above steps, the p12 private key certificate has been generated.

Next, we will describe how to generate a certificate profile file.

  1. Log in to the Apple Developer Center, click Identiflers, and check whether the appId with the same package name has been created. If it has not been created, create it first. Note that the appId must be consistent with the package name we filled in the packaging tool.

  1. Click the profiles menu, then click the blue plus sign to start creating the profile file

  1. 创建的过程中,假如是上架,则选择app store类型,假如是真机测试,则选择ad hoc类型,创建过程中它会要求我们选择刚才创建的appId和cer证书,假如你有多个cer证书或appId,可千万别选错哦。

  1. 假如你创建的过程中,选择的是ad hoc真机测试类型,它还会要求我们填写测试设备(iphone)的udid,假如你不知道udid怎么获取,你可以使用香蕉云编右上角获取udid的功能,发链接到测试手机去获取udid.

Guess you like

Origin blog.csdn.net/h5xiaoyu/article/details/128811447