How to publish iPhone app on App store using Xamarin or visual studio.


Following steps required to publish iPhone app on Apple store using Xamarin or visual studio. # Need to arachive Xamarin.iOS build using Build menu or Right click the project .iOS project and select Archive menu from context menu popup.
Once Archiving process done it show .ipa file in Archive windows.
Before clicking on Sign and Distribute make sure you configured certificate and provisoning profile.If you did not setup earlier you can create using these steps.
# Creating a Distribution Certificate and .p12 File A distribution certificate identifies your team/organization within a distribution provisioning profile and allows you to submit your app to the Apple App Store.
. On your Mac go to the folder Applications > Utilities and open Keychain Access. On your Mac go to the folder Applications > Utilities and open Keychain Access. 2. Go to Keychain Access > Certificate Assistant > Request a Certificate from a Certificate Authority. Go to Keychain Access > Certificate Assistant > Request a Certificate from a Certificate Authority. 3. Fill out the information in the Certificate Information window as specified below and click "Continue.". In the User Email Address field, enter the email address to identify with this certificate In the Common Name field, enter your name In the Request group, click the "Saved to disk" option Fill out the information in the Certificate Information window as specified below and click "Continue.". 4. Save the file to your hard drive. The assistant creates a Certificate Signing Request (CSR) file which contains a public/private key pair. Save the file to your hard drive. 5. To login into the iOS Developer Console and click Account at the top 6. Click "Certificates, Identifiers & Profiles." Click "Certificates, Identifiers & Profiles." 7. Go to Certificates and click on the "+" button to add a new certificate. 8. Select "App Store and Ad Hoc" from the Production options and click "Continue." Note: To use your certificates, you must have the intermediate signing certificate in your OS X system keychain. This is automatically installed by Xcode. However, if you need to reinstall the intermediate signing certificate click the link at the bottom of the page. 9. Click on "Continue" again. You created your CSR file in the previous steps, so there's no need to create another one. 10. Click on "Choose File" and select the CSR file you created previously and then click on "Continue." 11. Click on the "Download" button to download a .cer file to your machine and then click "Done." 12. Double-click the .cer file to install it in Keychain Access. It will have the name "iPhone Distribution " and will expire one year from today's date. Double-click the .cer file to install it in Keychain Access. How to Export a Distribution Certificate as a .p12 File A .p12 file is a specially-formatted and encrypted file that contains your distribution certificate. It's embedded by the mag+ Publishing portal when building your app. iTunes Connect checks for this file when you submit an app and will only accept the app if it contains a .p12 file that matches what you have configured in your iTunes Connect account. 1. On your Mac, launch Keychain Access, select the certificate entry and right-click on it to select "Export." All certificates you have installed will be in the "login" keychain (Label 1) under the category "My Certificates" (Label 2). On your Mac, launch Keychain Access, select the certificate entry and right-click on it to select "Export." 2. In the window that appears, make sure the File Format is set to "Personal Information Exchange (.p12)" and click on "Save" to save it to your machine. In the window that appears, make sure the File Format is set to "Personal Information Exchange (.p12)" and click on "Save" to save it to your machine. 3. When asked for a password, leave it blank and click on "Ok." When asked for a password, leave it blank and click on "Ok." 4. When asked for the computer password, enter it and click on "Allow." When asked for the computer password, enter it and click on "Allow." 5. Your .p12 file will be saved in the location you specified. #Creating an App Store Distribution Provisioning Profile A Distribution Provisioning Profile is a combination of your App ID and Distribution Certificates. It authorizes your app to use particular services (like Push Notifications) and ensures that your app is submitted by you. This is why Distribution Certificates are tied to a specific Mac. An App Store Distribution Provisioning Profile lets you post your apps in the Apple App Store. This article will help you create a distribution provisioning profile. How to Create an App Store Distribution Provisioning Profile 1. In the iOS Development account and click on "Certificates, Identifiers & Profiles." 2. Click on "Profiles" 3. Click on the "+" button to add a new profile. 4. Click on the radio button next to "App Store" and then click on "Continue." 5. From the pop-up menu, choose an App ID to associate with your app and then click "Continue.". Note: For more information on creating an App ID, read the article "iOS - Creating an App ID." 6. Click on the radio button next to your Distribution Certificate and click on "Continue." Note: For more information on Distribution Certificates, read the article "iOS - Creating a Distribution Certificate and .p12 File." 7. Enter your app name and "-AppStore" in the name field and click on "Generate." Note: mag+ recommends adding the text "-AppStore" at the end of your profile name. This helps identify it should you create more distribution profiles. 8. Click on the "Download" button to download your App Store Distribution profile.

Comments

Popular posts from this blog

OutSystems – A Low-code Development Platform

What is difference between Azure Cognitive Search and Elastic Search

failed to access iis metabase asp.net