Helpcenter +918010117117 https://cdn.storehippo.com/s/573db3149f0d58741f0cc63b/ms.settings/5256837ccc4abf1d39000001/57614ef64256dc6851749879-480x480.png" [email protected] https://www.facebook.com/StoreHippohttps://twitter.com/StoreHippohttps://www.linkedin.com/company/hippoinnovations/https://plus.google.com/+Storehippo/posts
B4,309-10 Spaze iTech Park, Sector 49, Sohna Road, 122001 Gurgaon India
call to replace anchor tags contains '/admin' in href

Generating iOS certificate and Provisioning profile

An iOS device is only able to run apps approved by Apple and installed through the App Store. To achieve this, Apple ensures that every app run by iOS has a signed Apple Certificate.

Apps installed from the App Store come bundled with a certificate, which the system verifies before it allows the app to run. If there is no signature or if the signature is invalid, the app will not run. 

So, you need to generate the iOS certificate and provisioning profile before building the iOS app

Generating iOS certificate

You need to generate two iOS certificates, viz development and distribution. The major difference lies between them is that the development certificate is required to sign the development version of your app. For example, if you are building the app and want to test it by yourself locally, then you need to sign your app with the development certificate. The distribution certificate is used for signing your iOS app for submission to the App Store or for Ad Hoc distribution. If you want to submit your app to the app store for pushing it live or distributing it, you need to sign your app with a distribution certificate.

NOTE: Click here to know more about building and testing the iOS app.

To generate the iOS certificate, first, you need to create the Certificate Signing Request (CSR) file. Once you have the CSR file, you can proceed to generate the iOS certificate by following the steps mentioned below:

  • Go to your Apple developer account
  • Click on the Certificates Identifiers & Profiles option as shown in the above image. 
  • Click the + (plus) icon in front of the certificates. A page will open up.
  • Select the iOS Distribution (App Store and Ad Hoc) option. This will create an iOS distribution certificate that will be used to sign your apps for submission to the app store. Click here to know about creating the app with an iOS development certificate. 
  • Now, upload the CSR file and click the Continue button. 
  • The certificate will be generated. Click the Download button to install it.
  • The downloader certificate will have a ".cer" extension. Once the certificate is downloaded, double-click on it so that it gets installed on the keychain access. 

Note: The distribution certificate is called ios_distribution.cer, whereas the development certificate you downloaded before is called ios_development.cer.

Creating identifiers

A bundle ID or bundle identifier uniquely identifies an application in Apple's ecosystem. In simple words, no two applications can have the same bundle identifier. To avoid conflicts, Apple recommends using reverse domain name notation for choosing an application's bundle identifier. Follow the steps mentioned below to create an identifier:

  • Go to the Identifiers section and click the (plus) icon as shown in the image. 
  • A page will open up. Select the App IDs option and click the Continue button. 
  • Select the App from the option and click the Continue button. 
  • In the Description field, enter the name of the identifier. 
  • From the Bundle ID field, select the Explicit option. 
  • Provide the name of the identifier. It is recommended to use the reverse domain. For example, your domain is "test.com", then use "com.test" as the bundle ID name. Click the Continue button. 
  • Now, confirm your bundle ID and click the Register button to register it.

The identifier will be created and you can proceed to create a provisioning profile. 

Creating provisioning profile

Now, you need to create a distribution provisioning profile. To do so, follow the steps mentioned below:

  • Go to the Profiles section and click the (plus) icon as shown in the image. 
  • Select the App Store under the Distribution section. 
  • Click the Continue button. 
  • Select the app ID that you have created and click the Continue button. 
  • Enter the provisioning profile name and click the Generate button. 
  • The provisioning profile will be generated now. 
  • Click the Download button to download the provisioning profile.

Now, you have a certificate and provisioning profile, you can upload the signing keys and proceed to build the app for submission to the app store.

2022-06-29T08:45:18.775Z