DEV Community

IosDevlop
IosDevlop

Posted on

Analysis and optimization of iOS App launch and version update process

As an iOS developer, it is necessary to upload the developed app to the App Store. Let's explain the specific process steps in detail.
Preparation:
A paid developer account (there are four types of accounts: Individual, Company, Enterprise, University, with annual fees of $99, $99, $299, and free, respectively).
A completed development project.
Check:
Your Xcode must be the official version; beta versions of Xcode cannot be used for uploading projects.
The macOS system on the Mac used for uploading must also be the official version; beta versions will not work.
Please confirm that you have installed Xcode from the App Store or the developer website, rather than from other sources, as Xcode downloaded from unofficial sources may contain the XcodeGhost virus. How to check?
Check:
Generating Distribution Certificates:
Open the Apple Developer Center: Apple Developer (https://developer.apple.com/) and click: Account.
Enter your paid Apple account and password to log in (if your computer has saved the password, you will be logged in directly).
Click: Certificates, Identifiers & Profiles (the place to generate certificates, bind Bundle IDs, bind device devices, and generate provisioning profiles).
Member Center
Here, we will introduce a simple method to create certificates, bind bundle IDs, and generate provisioning profiles.
Register an Apple account on the Apple official website.
Register an Apple account
Sign In - Apple
Log in to the developer center. When the agreement popup appears, click "Agree".
Download and log in to Appuploader.

  1. Download Appuploader Appuploader home -- A tool improve ios develop efficiency such as submit ipa to appstore and manage ios certificate

Extract the compressed package and double-click the application to open the tool.
Log in with the newly registered Apple account. Choose "Unpaid 688" (official developer accounts require a payment of 688 per year).
Bundle ID.
Add a bundle ID with any name; the ID is the app ID of HBuilder.
Device management.
Add test devices, which can be obtained in two ways: first, install iTunes and the device will be automatically detected; second, use an Apple phone to scan the UDID (scanning is recommended for convenience).
Certificate management.

  1. Go to certificate management. Enter certificate management and create a certificate. Fill in the name and password (remember the password because it corresponds to the private key password when packaging with HBuilder). Provisioning profile management.
  2. Go to provisioning profile management and add a provisioning profile. Choose any name and type, and select all certificates and devices. Download the generated certificate and provisioning profile (Note: the certificate is in p12 format). Packaging.
  3. Package with HBuilder. Installation for testing.
  4. Install. There are two methods for installing using Appuploader. For unpaid Apple 688 accounts, you can download iTunes, connect your phone, go to the download center, and choose to install the IPA package. For paid Apple 688d1 accounts, you can install by scanning the QR code. (PS: The first successful installation will show "Not Trusted." Go to Settings-General-VPN and Device Management to trust the developer app, then go to the "Privacy & Security" page and click "Developer Mode".) Popular tutorials Click "Certificates" to generate a certificate: Select iOS, tvOS, watchOS. Select "All". Click the "+" button in the upper right corner to add a new certificate. As this is for app uploading, select a distribution certificate (choose "App Store and Ad Hoc"). Note: Each developer account can create 1-2 development (testing) certificates and 2-3 distribution (release) certificates. If the "App Store Ad Hoc" button cannot be selected, it means that your account cannot create any more distribution certificates. Solution: Generate a .p12 file from another computer that shares this account and import it to your own computer. (It is recommended not to perform step 2 below.) If you want to generate it yourself, delete an existing certificate (it is recommended to delete an older one). Note: If you delete a certificate, anyone using that certificate will no longer be able to use it unless they re-generate it and import the .p12 file into their own computer! If you want to delete a certificate, follow the steps below. Otherwise, skip them. Delete certificate Then continue with the steps for generating a certificate. Generate certificate Generate certificate Generate certificate Upload the CSR file to obtain the certificate (the CSR file needs to be created in the Keychain Access on your local machine): In Launchpad -> Others, click Keychain Access to open the following interface. Others Keychain Access Choose Keychain Access from the toolbar -> Certificate Assistant -> Request a Certificate From a Certificate Authority... Request a Certificate Certificate Information Save the CSR file to a specific location on your Mac (I chose the desktop here for storage). Store Certificate Click "Done." CertificateSigningRequest.certSigningRequest file Then go back to the browser and click "Choose File..." Choose CSR File Select the created "CertificateSigningRequest.certSigningRequest" file and click "Choose." Select CSR File Click "Generate" to upload the certificate. Upload CSR Certificate After being redirected to the following page, click "Download" to download the generated certificate file (.cer), then click "Done." Your generated distribution certificate will be stored in your account. Download generated certificate .cer file Note: This certificate can only be downloaded once. After clicking "Download" and closing the page, you cannot return to the download page. If you do not need to use the certificate on another computer, you can skip the following additional steps and proceed to step 5 (binding the Bundle Identifier). Additional steps: Generating a .p12 file for using the distribution certificate on another computer Double-click to install the certificate, then open Keychain Access and right-click on the installed certificate. Installed distribution certificate Note: If you haven't exported it, you can delete the certificate and double-click to reinstall the downloaded certificate file. Export the certificate. Export Certificate Save the exported certificate. Save exported certificate Note: The file format for storage must be .p12. Set a password. You can set a password for the certificate or not. If you set a password, others will need to enter the password when installing this certificate; otherwise, they cannot install it. Here, we will not set a password. Set Password Save the exported certificate. .p12 distribution certificate If you need to distribute the app on another computer, you must install this distribution certificate. Fifth, create App IDs and bind your app's Bundle Identifier. Go back to the previous page: <Sign In - Apple (https://developer.apple.com/account/ios/identifiers/bundle/bundleList.action) Click "App IDs" to enter the following page, then click the "+" button in the upper right corner. Click App IDs Fill in the App IDs and Bundle Identifier. Fill in App IDs and Bundle Identifier Note: The Bundle Identifier used for uploading the app (without dashes, only English letters and numbers) must be fixed and cannot be a placeholder. If your Bundle Identifier is

Top comments (0)