Skip to main content

IOS Code Signing

IOS singing process is sometimes painful specially for people coming from web background which the case for React Native Developers. This guid will help you create Application ids, certificates and Provisioning profiles.

The first step is to enroll Apple Developer Program Member or you should ask the owner to add your Apple Id as a member in the team with certificates generation access.

Add your Apple ID to Xcode#

  1. Start Xcode
  2. Select Xcode > Preferences from the navigation bar.
  3. At the top of the window select Accounts.
  4. Click on the + on the lower left corner and select Add Apple ID...
  5. Add your Apple ID and your password, then select Sign in

Create a bundle Id#

  1. Go to https://developer.apple.com/account/ and log in.
  2. Select Identifiers and + button
  3. Select App IDs > Continue > App
  4. Add description and Bundle Id for your application. (com.obytes.newApp)
  5. Select Capabilities and click continue then Register

Generate a Code Signing Certificate#

  1. Open your Keychain Access app on macOS.

  2. Select Keychain Access > Certificate Assistant > Request a Certificate From a Certificate Authority...

  3. Fill in the User's Email Address and the Common Name and select Saved to Disk. Click on Continue and save the generated certSigningRequest file locally.

  4. Go to https://developer.apple.com/account/ and log in to your account.

  5. Select Certificates, IDs & Profiles from the left sidebar.

  6. Go to Certificates and click on the + button.

  7. Select iOS Distribution and click Continue.

  8. On the next page you see the instructions for creating the certSigningRequest file. Click continue.

  9. Upload the created certSigningRequest to the form and click continue. It will generate your code signing certificate for you.

  10. Download the certificate and double click to install it. Once installed it will be added to your Keychain Access app.

Generate a Provisioning Profile#

  1. Go to https://developer.apple.com/account/ and log in.
  2. Select Certificates, Identifiers & Profiles from the left sidebar
  3. Navigate to Provisioning Profiles > All
  4. click the + button
  5. For distribution select the correct one under Distribution (App Store) and click continue.
  6. Select the App ID you would like to use.
  7. Select the certificates you wish to include in the Provisioning Profile. These certificates will be able to build with this profile; click continue.
  8. Name your Provisioning Profile and click continue.
  9. Your profile is generated. You can download it to your device and double click to install it on your Mac.
Last updated on by Youssouf EL Azizi