uniapp在Windows系统上打包IOS

获取UDID

使用苹果手机自带Safari浏览器可获取UDID :https://www.pgyer.com/udid

苹果开发者官网:https://developer.apple.com/


生成开发证书

安装OpenSSL并配置环境变量:http://slproweb.com/products/Win32OpenSSL.html

管理员打开命令行

where openssl

假设安装目录为:D:\soft\az\OpenSSL-Win64\bin

D:
cd D:\soft\az\OpenSSL-Win64\bin
set RANDFILE=.rnd 

新建openssl.cnf,内容为:

# OpenSSL Configuration File

[req]
distinguished_name = req_distinguished_name
x509_extensions = v3_ca

[req_distinguished_name]
countryName = Country Name (2 letter code)
countryName_default = US
stateOrProvinceName = State or Province Name (full name)
stateOrProvinceName_default = California
localityName = Locality Name (eg, city)
localityName_default = San Francisco
organizationalUnitName = Organizational Unit Name (eg, section)
organizationalUnitName_default = OpenSSL Test CA
commonName = Common Name (eg, your name or your server's hostname)
commonName_default = OpenSSL Test CA
emailAddress = Email Address
emailAddress_default = test@example.com

[v3_ca]
basicConstraints = CA:TRUE
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer:always

set OPENSSL_CONF=D:\soft\az\OpenSSL-Win64\bin\openssl.cfg
set RANDFILE=.rnd
openssl genrsa -out 11111.key 2048
openssl req -new -key 11111.key -out 22222.certSigningRequest -subj "/[email protected],CN=222222,C=CN"

去网页生成

选择生成的22222.certSigningRequest,下载的文件,放入安装目录下,执行下面语句
(网页选的是开发证书就是开发p12,是分发就是分发的)

openssl x509 -in 22222_ap.cer -inform DER -out 22222_ap.cer.pem -outform PEM

在安装目录下新建V1文件夹,bin文件夹,把legacy.dll放到该目录下
(云打包只认加密算法是RC2-40-CBC,是旧版本的)

set OPENSSL_MODULES=D:\soft\az\OpenSSL-Win64\V1\bin
openssl pkcs12 -legacy -export -inkey 11111.key -in 22222_ap.cer.pem -out 22222_ap_d.p12 -password pass:1222221

参考链接

APP证书生成
uniapp打包ios详细步骤流程(windows)

Windows系统申请苹果证书
Windows生成生成苹果/IOS证书格式.p12

ios提交正式ipa包
一门APP

你可能感兴趣的:(uni-app,windows,ios)