Target: iOS (haxe)

Info

TODO

Certificates

Generate key:

openssl genrsa -out myprivkey.key 2048

Generate CSR:

openssl req -new -sha256 -key myprivkey.key -out request.csr

Using CSR, generate a Certificate and then a Provisioning Profile:

Generate p12 from cer + key:

openssl x509 -in ios_development.cer -inform DER -out developer_identity.pem -outform PEM
openssl pkcs12 -export -inkey myprivkey.key -in developer_identity.pem -out iphone_dev.p12

Files involved:

  • myprivkey.key
  • request.csr
  • ios_development.cer
  • file.mobileprovision
  • developer_identity.pem
  • iphone_dev.p12

Package Adobe AIR APP:

adt -package -target ipa-app-store -storetype pkcs12 -keystore $P12 -provisioning-profile $MOBILEPROFILE $name.ipa app.xml $name.swf assets

Edit this page (targets/ios/index.md)