This help page is for users in Creator 5. If you are in the newer version (Creator 6), click here. Know your Creator version.

Prerequisites for code signing iOS app for users

To enable your users install your Zoho Creator application as a native app on their iOS device, Apple mandates that you have to code sign your application using the certificates from the Apple Developer Enterprise Program. Code signing your app for iOS has prerequisites:

  1. Enrolling in the Apple Developer Enterprise Program
  2. Creating a p12 file
  3. Creating an App ID
  4. Creating an APNs p12 file
  5. Creating a Profile

1. Enroll in the Apple Developer Enterprise Program

  1. Visit the Apple Developer Program web page.
  2. Click the Enroll button at the top.
  3. Read through the What You Need to Enroll content then click the Start Your Enrollment button.
  4. Sign in using your Apple ID. Create an Apple ID if you do not have one, then follow steps 1-3 again.
  5. Agree to the legal agreement then click the Submit button.
  6. Select Entity Type, read the guidelines, then click Continue.
  7. Enter the required information then click Continue.
  8. Make a payment and get verified from Apple.

2. Create a p12 file

  1. Go to Keychain Access in your Mac.
  2. Click Keychain Access in the top menu bar.
  3. Select Certificate Assistant, then select Request a Certificate from a Certificate Authority:

  4. Enter your email address in the User Email Address field.
  5. Create a name for your private key in the Common Name field.

    Note: Leave the CA Email Address field empty.

  6. Select the Saved to disk option in the Request is group.
  7. Click Continue to complete the CSR generation process. The (. certSigningRequest) file will be saved on the desktop by default.
  8. Go to your Apple Developer's Account page.
  9. Navigate to the Certificates, IDs & Profiles page:

  10. Navigate to the Certificates page, then click the create button:

  11. Select Apple Distribution, then click Continue:

  12. Upload the .certSigningRequest file mentioned in step 7, then click Continue.
  13. Download the certificate and open it.
  14. Go to Keychain Access on your Mac.
  15. Select My certificates under Category in the bottom-left pane. The certificate you downloaded along with a private key will be available in the right pane.
  16. Control-click then select Export.
  17. Create a password for the file and remember the same for future use.
  18. Download the p12 file.

3. Create an App ID

  1. Go to your Apple Developer's Account page.
  2. Navigate to the Certificates, IDs & Profiles page.
  3. Navigate to the Identifiers page, select App IDs in the dropdown near the top-right, then click the create button:

  4. Select App as the identifier type, then click Continue:

  5. Select Explicit, then enter the Bundle ID and Description (optional) for your iOS app, and then click Continue:

  6. Confirm your App ID details, then click Register.

4. Create an APNs p12 file

  1. Go to Keychain Access in your Mac.
  2. Click Keychain Access in the top menu bar.
  3. Select Certificate Assistant, then select Request a Certificate from a Certificate Authority:

  4. Enter your email address in the User Email Address field.
  5. Create a name for your private key in the Common Name field.

    Note: Leave the CA Email Address field empty.

  6. Select the Saved to disk option in the Request is group.
  7. Click Continue to complete the CSR generating process. The (.certSigningRequest) file will be saved on the desktop by default.
  8. Go to your Apple Developer's Account page.
  9. Navigate to the Certificates, IDs & Profiles page:

  10. Go to the Identifiers page.
  11. Select the App ID that you created in the previous section. You'll then get to edit your app ID configuration.
  12. Check the Push Notifications checkbox under the Capabilities section, then click Save:

  13. Click Create Certificate under the Production SSL Certificate section, then click Done:

  14. Click Continue.
  15. Upload the .certSigningRequest that you downloaded in step 7 of this section, then click Continue.
  16. Download the certificate and open it.
  17. Go to Keychain Access in your Mac.
  18. Select My certificates under Category in the bottom-left pane. The certificate you downloaded along with a private key will be available in the right pane.
  19. Control-click and select Export.
  20. Create a password for the file and remember the same for future use.
  21. Download the p12 file. This will be your iOS app's APNs p12 file.

5. Create a Profile

  1. Go to your Apple Developer's Account page.
  2. Navigate to the Certificates, IDs & Profiles page.
  3. Navigate to the Profiles page, then click the Create button.
  4. Select Inhouse under the Distribution section, then click Continue.
  5. Select App ID that you created previously, then click Continue.
  6. Choose the certificate you set up in the first phase.
  7. Enter a name for the provisioning profile (for your reference).
  8. Download the file.

Related Topics

Still can't find what you're looking for?

Write to us: support@zohocreator.com