Additional Blogs by SAP
cancel
Showing results for 
Search instead for 
Did you mean: 
0 Kudos

As in developing any application for the iPhone, you must first obtain iPhone developer files from Apple. You need to obtain an iPhone developer certificate and a mobile provisioning profile. You also need to obtain other provisioning profiles.

Obtaining these files is an important part of the application development process. Be sure to complete this process before developing your application. Obtaining developer files is not a simple process. Read these instructions and the instructions at the Apple iPhone Dev Center site carefully.

You need to obtain an iPhone developer certificate and provisioning profiles from Apple. You also need to convert the certificate into a P12 certificate.

Install iTunes

You need iTunes to install your application on your iPhone. Also, you use iTunes to determine the device ID of your iPhone. You will need to know the device ID when applying for an iPhone developer certificate.

Apply for an iPhone developer certificate and create a provisioning profileIf you have not already done so, sign up to be a registered iPhone developer at the Apple iPhone Dev Center site (http://developer.apple.com/iphone/).

Note: You do not need the iPhone SDK or XCode to develop ActionScript 3.0-based applications for the iPhone. You do need to be a registered iPhone developer. And you need to obtain a developer certificate and a provisioning profile.

Step 1 - Registering at iPhone Dev Center

  • 1. Log in to the iPhone Dev Center using your iPhone developer account ID.
  • 2. At the iPhone Dev Center, apply for (and purchase) an iPhone developer Certificate.You will receive an e-mail message from Apple containing your iPhone Developer Program activation code.
  • 3. Return to the iPhone Dev Center. Follow the instructions on activating your developer program (and enter your activation code when prompted).
  • 4. When your activation code is accepted, go to the iPhone developer Program Portal section of the iPhone Dev Center.

Step 2 - Creating signing request file

  • 5. Create a certificate signing request file. You will use this file to obtain a iPhone Development Certificate.

openssl genrsa -out mfigueir.key 2048 openssl req -new -key mfigueir.key -out CertificateSigningRequest.certSigningRequest -subj "/emailAddress=yourname@domain.com, CN=Miguel Figueiredo, C=BR" 

You should submit your signed certificate (eg, mfigueir.key) to the iPhone Dev Center at this area: https://developer.apple.com/iphone/manage/certificates/team/index.action   

  • 6. In the next step, you will be asked to provide the Device ID (or Unique Device ID) for your iPhone. You can obtain the UDID from iTunes:
  • 7. Connect your iPhone with a USB cable. Then, in iTunes, select the summary tab for the iPhone.
  • a. Once you have downloaded the provisioning profile from the iPhone developer center site, add it to iTunes.
  • b. Then click the Serial Number displayed. The UDID is now displayed. Click Command-C on Mac or Control-C on Windows to copy the UDID to the clipboard.
  • 8. Create and install a provisioning profile and an iPhone development certificate.Follow the instructions at the iPhone Dev Center. Look for instructions at the iPhone Developer Program Portal section. You may want to use the Development Provisioning Assistant to obtain your development certificate and create your provisioning profile at https://developer.apple.com/iphone/manage/bundles/index.action
  • 9. If you have not done so, download the iPhone development certificate file (a .cer file) from https://developer.apple.com/iphone/manage/certificates/team/index.action.
  • 10. The Development Provisioning Assistant may have provided you with a link to download this file. You can also find the file at the Certificates section of the Provisioning Portal at the Apple iPhone Dev Center site (http://developer.apple.com/iphone/).
  • 11. Next, you will convert the iPhone developer certificate to a P12 file.

             openssl x509 -in developer_identity.cer -in form DER -out developer_identity.pem  -outform PEM

             openssl pkcs12 -export -inkey mfigueir.key -in developer_identity.pem -out iphone_dev.p12

3 Comments