How to create an iOS app signing certificate without a Mac
openssl genrsa -out ios_development.key 2048
openssl req -new -key ios_development.key -out ios_development.csr -subj '/emailAddress=your@email.address, CN=Your Name, C=US'
- Go to developer portal (https://developer.apple.com/account/) -> Certificates, Identifiers & Profiles
- Create a new certificate, choose "Apple Development", and upload the
.csr
file - Download the resulting
.cer
file - Download the Apple WWDR intermediate certificate from https://www.apple.com/certificateauthority/ (the one that expires in 2030: https://www.apple.com/certificateauthority/AppleWWDRCAG3.cer)
openssl x509 -inform der -in ios_development.cer -out ios_development.pem
openssl x509 -inform der -in AppleWWDRCAG3.cer -out AppleWWDRCAG3.pem
openssl pkcs12 -export -out ios_development.p12 -inkey ios_development.key -in ios_development.pem -certfile AppleWWDRCAG3.pem
- Go back to the developer portal, and under "Devices" register the UDID of each device you want to sideload apps on (you can get this using iTunes or https://get.udid.io/)
- Under "Identifiers", create a new wildcard app ID, make the bundle ID something like
yourteamid.*
(you can see the team ID in the top right corner next to your name), the name can be anything like "Wildcard" - Under "Profiles", create a new iOS App Development provisioning profile and select the app ID created in the previous step
- After downloading the resulting provisioning profile, you should now have the required
.p12
and.mobileprovision
files.