DEV Community

Gjunny
Gjunny

Posted on

Process for Creating Apple Certificates and Generating P12 Certificates in iOS

Process for Creating Apple Certificates and Generating P12 Certificates in iOS
Creating Certificates
Click on "Account" in the upper right corner of the Apple Developer Portal, and then click on "Certificates, Identifiers & Profiles".
After entering the following page, click on "Create a certificate".

Then choose the type of certificate, either Apple Development or Apple Distribution. Here, select Apple Development and click "Continue".
On the next page, select a certificate signing request file, which needs to be created in Keychain Access.
Open Keychain Access by pressing "Command + Space" and searching for "Keychain Access". Then choose "Request a Certificate from a Certificate Authority".
In the Certificate Assistant, enter your Apple Developer Portal login email, choose to save it to disk, and select the desired location for the file.
Continue with step 4, choose the certificate signing request, and click "Continue" to proceed. The development certificate is now created.
Click "Download" on page 7 and save the certificate to your local machine.
Double-click the installed certificate to view it in Keychain Access.
The above steps outline the entire process of creating a certificate. The process for creating a distribution certificate is the same, except in step 3, you would select Apple Distribution as the certificate type.
Generating a p12 Certificate
Creating a p12 certificate:
Assuming you have a developer account and a PC, use the auxiliary tool appuploader.
Download link:
Download Certificate 2: Appuploader home -- A tool improve ios develop efficiency such as submit ipa to appstore and manage ios certificate (http://www.applicationloader.net/)

Image description
Continue with the previous steps. You will need to enter your computer's startup password. The p12 developer certificate is now created.
The process for creating a p12 distribution certificate is the same.
Creating an App ID
In "Certificates, Identifiers & Profiles," select "Identifiers," and then click on "Identifiers +" to create an App ID.
In the following page, select "App IDs".
Choose "App" and click "Continue".
Fill in the description information (such as English name) and Bundle ID (i.e., application package name) on the next page. After filling in the information, click "Continue".
Confirm the information and click "Register".
The above steps outline the process of creating an App ID.
Creating Provisioning Profiles
In "Certificates, Identifiers & Profiles," select "Profiles" and click on "Profiles +".
On the next page, select "iOS App Development" (for development profiles) or "App Store" (for distribution profiles), and click "Continue".
In this page, select the applications to include in the provisioning profile and click "Continue".
Select the certificates to include in the provisioning profile. For development profiles, choose the development certificate. Click "Continue" to proceed.
Select the debugging devices to include in the provisioning profile. Click "Continue" to proceed.
Enter a name for the provisioning profile and click "Generate" to create the profile.
The provisioning profile is now created. Click "Download" to save the profile to your local machine.
The above steps outline the process of creating provisioning profiles. If you are collaborating with others on development, you can send them the provisioning profile and p12 certificate for installation. The example provided is for a development provisioning profile and certificate. If you want to distribute the app, you will also need to create a distribution provisioning profile and p12 certificate.
Adding Debugging Devices
In "Certificates, Identifiers & Profiles," select "Devices" and click on "Devices +".
On this page, fill in the device name and device UUID, then click "Continue".
Confirm the information and click "Register" to register the device.
Registration is now complete.

Image description

Top comments (0)