Generate iOS App from RoboHelp (2015 release)

This article details the steps required to generate an iOS app using the Mobile output option in RoboHelp.

Pastaba:

The article does not describe all the options in the Mobile App settings tab. For details on these options, see the Generate Mobile App output section in the RoboHelp online help documentation.

Generate iOS Mobile output app in RoboHelp

  1. In the Output tab, choose Mobile App.

  2. Go to the Application Details tab.

  3. In the Platform section, click iOS.

    If you are updating existing signing key details, click Signing Key Setup.

  4. Enter the details in the iOS Signing Key Setup dialog.

    Digital certificate

    Specify the Digital certificate.

    For details on how to create a Digital certificate, see Create Digital certificate.

    Certificate Password

    Password of digital certificate.

    For details, see Generate a certificate signing request.

    Provisioning profile

    This contains details of the registered testing device. Until the APP is not posted on the App store, it can be installed only on registered testing devices.

    For details, see Generate provisioning profile (Mobile provision).

  5. Click OK.

  6. Click Save and Generate.

Once the app is generated scan the QR code on the registered device for testing. This will download and install the app on the device.

Creating digital certificate and provisioning profile for iOS APP

Create Digital certificate

To create digital certificate you need a Apple developer ID. It has an annual cost. However, this cost is applicable only for creating an APP.

To Create Apple Developer ID go to My Apple ID.

After setting up your Apple developer account and ID, perform the following steps to create a digital certificate.

  1. Generate a certificate signing request (CSR): This can be created on Mac as well as Windows devices (with some installations). Though it is easier to create on Mac.
  2. Associate CSR with Apple ID on Apple developer site.
  3. Then Download Apple .cer file and convert it into digital certificate

Generate a certificate signing request

On Windows OS

  1. Download and install OpenSSL on your Windows computer from the following location:

    http://www.openssl.org/related/binaries.html

  2. Download and Install Visual C++ 2008 Redistributables files, listed on the Open SSL download page. 

  3. After the installation, restart the computer.

  4. Open a Windows command session, and ensure that you current working directory is the OpenSSL bin directory.

    For example: c:\OpenSSL\bin\

  5. Create the private key by entering the following in the command line:

    openssl genrsa -out <key file name> <encryption bit level>

    For example, to create a private key name mykey with 2048 encryption bit level:

    openssl genrsa -out mykey.key 2048

    Pastaba:

    When using OpenSSL, do not ignore error messages. If OpenSSL generates an error message, it still generate a key file. However, this key file may not be usable. If you encounter any errors, check your syntax and run the command again.

  6. Create the CSR file by entering the following in the command line:

    openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest  -subj "/emailAddress=<your email address>, CN=<certificate name>, C=<country code>"

    For example, to create a CSR file with email myemail.@mydomain.com, certificate name My Certificate and country code US:

    openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest  -subj "/emailAddress=myemail.@mydomain.com, CN=My Certificate , C=US"

  7. You will be prompted for a password.

    Keep a note of this password. This is your certificate password that you will provide while generating the APP in RoboHelp. See step 4 in the procedure described above.

On iOS

  1. Open Keychain Access. The Keychain Access application is in the Utilities subdirectory of the Applications directory.
  2. On the Keychain Access menu, select Preferences.
  3. In the Preferences dialog box, click Certificates.
  4. Set Online Certificate Status Protocol and Certificate Revocation List to Off. Close the dialog box.
  5. On the Keychain Access menu, select Certificate Assistant > Request a Certificate from a Certificate Authority.
  6. Enter the e-mail address and name that matches your iPhone developer account ID.
  7. Select Request is saved to Disk.
  8. Click the Continue button.
  9. Save the file (CertificateSigningRequest.certSigningRequest).

Associate CSR with Apple ID on Apple developer site

Upload the CSR file (created in previous step) on the Apple iPhone developer site. Click Certificates on the site.

Download Apple .cer file and convert it into digital certificate

In the following procedures (for Windows and iOS), you require the .cer file. You will receive this file from Apple in your e-mail provided in previous procedure as iPhone developer account ID.

On Windows OS

On windows you need to convert .cer file to .pem file as described in the following procedure:

  1. To convert the .cer file to a .pem file, run the following command-line statement from the OpenSSL bin directory:

    openssl x509 -in -inform DER -out -outform PEM

    For example:

    openssl x509 -in “C:\RHAPP\iOS_development.cer” -inform DER -out “C:\RHAPP\iOS_development.PEM” -outform PEM

  2. You can now generate a valid P12 file, based on the key and the PEM version of the iPhone developer certificate:

    openssl pkcs12 -export -inkey “mykey.key” -in -out

    For example:

    openssl pkcs12 -export -inkey mykey.key –in “C:\RHAPP\iOS_development.PEM” -out “C:\RHAPP\iOS_development.P12”

    The mykey.key is created during the Generating Certificate signing request procedure described above.

On iOS

  1. Open the Keychain Access application (in the Applications/Utilities folder).
  2. Select File > Import and navigate to the certificate file (the .cer file).
  3. Select the Keys category in Keychain Access.
  4. Select the private key associated with your iPhone Development Certificate.
  5. Command-click the iPhone Developer certificate and select, Export "iPhone Developer: Name...". 
  6. Save your keystore in the Personal Information Exchange (.p12) file format.
  7. You will be prompted to create a password. Write down the password.
    This is your certificate password that yuo will need to provide while generating the APP in RoboHelp.

Register your testing device

  1. Go to the Apple Developer portal.
  2. Go to Device section. Under Manage tab, provide Device Name and Device ID (40 hex characters). To know your device id click this link.

Generate provisioning profile

  1. Go to the Apple Developer portal.
  2. Go to Provisioning section. Create a new profile under the Development tab.
  3. Fill the form with Profile Name (File name), Certificates (the .cer file created above), App ID and your development device.

Download the provision profile and keep it safe. To use for generating iOS Mobile APP. You need to specify this profile in step 4 of the Generate iOS Mobile output app in RoboHelp procedure.

 Adobe

Gaukite pagalbą greičiau ir lengviau

Naujas vartotojas?

Adobe MAX 2024

Adobe MAX
Kūrybiškumo konferencija

Spalio 14–16 d. Miami Beach ir internetu

Adobe MAX

Kūrybiškumo konferencija

Spalio 14–16 d. Miami Beach ir internetu

Adobe MAX 2024

Adobe MAX
Kūrybiškumo konferencija

Spalio 14–16 d. Miami Beach ir internetu

Adobe MAX

Kūrybiškumo konferencija

Spalio 14–16 d. Miami Beach ir internetu