Macos iOS应用程序:不使用xcode手动将.mobileprovision文件复制到keychain

Macos iOS应用程序:不使用xcode手动将.mobileprovision文件复制到keychain,macos,keychain,mobileprovision,Macos,Keychain,Mobileprovision,我想在不使用xCode的情况下手动将.mobileprovision添加到密钥链访问中,因为我没有使用xCode开发应用程序。有什么建议吗?我发现a非常有帮助 您将需要一个OpenSSL。所有必要的信息都在本视频中 我在这段视频中的个人笔记: 步骤1:需要打开SSL文件夹 步骤2: 钥匙的制作过程 https://youtu.be/yCvbbIfMnxI?t=6m https://youtu.be/yCvbbIfMnxI?t=8m4s 一键 certificate signing reque

我想在不使用xCode的情况下手动将.mobileprovision添加到密钥链访问中,因为我没有使用xCode开发应用程序。有什么建议吗?

我发现a非常有帮助

您将需要一个OpenSSL。所有必要的信息都在本视频中

我在这段视频中的个人笔记:

步骤1:需要打开SSL文件夹

步骤2: 钥匙的制作过程

https://youtu.be/yCvbbIfMnxI?t=6m

https://youtu.be/yCvbbIfMnxI?t=8m4s
一键

certificate signing request file (CSR)
open SSL file in COMMAND PROMPT (cmd)

openssl genrsa -out [keyname].key 2048
    // optional change [keyname]
    (NOTE: if issues locating openssl.cfg type at command prmpt
    set OPENSSL_conf-d:\OpenSSL-Win64\bin\openssl.cfg
    nothing will show on command prmpt, but continue)
第二把钥匙

making the CertificateSigningRequest.certSigningRequest KEY

////    video timestamp around 13:00 //////
openssl req -new -key [keyname].key -out    CertificateSigningRequest.certSigningRequest -subj  "/emailAddress=yourEmail@whatever.com, CN= companyName, C=US"
C=美国是关于原产国的。所以如果不是我们,你可能需要改变这个

注意:似乎一旦您从OPENSSL获得了密钥,就不需要再次执行此过程。虽然不是积极的,但到目前为止似乎是正确的

第三键

https://youtu.be/yCvbbIfMnxI?t=14m52s

log into developer.apple.com account
3 steps:

STEP A:
  Certificates
    there's a DIFFERENCE between DEVELOPMENT & PRODUCTION/DISTRIBUTION

  Click the PLUS sign in upper right corner of web page.
  You can likely reUPLOAD the SAME key created under name:
    CertificateSigningRequest.certSigningRequest

  dev site will return "Your certificate is ready" to download
    file name will be
        ios_distribution.cer   for DISTRIBUTION KEY
        ios_development.cer    for DEVELOPMENT KEY
///注意:到目前为止,看起来您可以使用相同的关键一旦作出

  Put your .cer file into the OpenSSL bin folder

STEP B:
  Make your APP ID via the developer.apple.com site
    https://youtu.be/yCvbbIfMnxI?t=16m58s

  THIS SECTION appears to need to change per app, especially for DISTRIBUTION
   could just use the wildcard key and be done with it for DEVELOPMENT

STEP C:  Create .mobileprovision file
(note: this will include your registered devices)
    Make an APP ID
        click on Identifiers > App IDs > 
        Explicit App:   Dev Prov Profile
        App Bundle: id="com.domain.app"
        Enabled:    Push Notifications    (can exclude this line)
    Download new .mobileprovision file from developer.apple.com into
      D:\OpenSSL-Win64\bin
    Make sure latest CertificateSigningRequest.certSigningRequest file in
      D:\OpenSSL-Win64\bin
    Along with .key file in D:\OpenSSL-Win64\bin

STEP D: Create .pem file
    In Command Prompt type:
openssl x509-in[developer\u certificate].cer-notify DER-out[app\u pem\u file].pem-outform pem ios_distribution.cer或ios_development.cer

    rename the [app_pem_file].pem file if you like -- make it similar (my thought)
    to bundle app ID name or Explicit App name
    OR
    make it same as the .key name (if recreating & not using a previous one)

    this creates the .PEM file


STEP E: Create .p12 file (final task)

    In Command Prompt type:
openssl pkcs12-export-inkey[keyname].key-in[app_pem_file].pem-out[app_p12].p12

正如我所说,所有这些信息都在视频中。你不需要我的个人笔记就能拿到钥匙。:)