Sign any paid iOS apps. How to sign a PDF document on iPhone and iPad in Mail application How to sign an application for ios year

11.07.2020

Only for Mac OS X users. For a small fee, we give certificates and a mobile profile (5 files in total),
which allows you to install any number of paid programs on your device without breaking and jailbreak during the validity period of the UDID binding (up to one year). How to use it? Read on.

Thousands of programs have been written for iOS, many of which are published on the AppStore and cost a lot of money,
but at the same time, developers do not give the opportunity to check them before buying.
Even more programs do not get into the official AppStore store at all and therefore are not installed on the device.
And all because iOS applications have a special digital signature that iTunes checks when downloading an ipa file to the device and the device itself when the application starts.
No certificate from Apple - no signature. No signature - the application will not start.

It’s not surprising that hacking or jailbreak of a mobile device’s operating system is so popular,
giving the opportunity to put anything on it, without control from Apple.
Hacking opportunities gradually close with the release of new versions of iOS.
So the user has a choice: either fresh iOS or jailbreak and installation of any programs.
Do you want both of them (and you can without bread)? Then read on ...

- These are programs through which applications receive a digital signature, which iTunes accepts as a native and “pours” the application into the device.
And no hacking iOS.

Unfortunately, the programs are available only for Mac OS X, but for Windows users there are virtualization systems, for example, VmWare,
which will run Mac OS on Windows in a separate window.
After signing the application in a virtual machine, you just need to transfer it back to Windows and upload it to iTunes.

I) This must be downloaded and installed in advance:

1) Mac OS 10.9 (Mavericks) or later. On older versions of Mac OS (10.7, 10.8), difficulties with signing were noticed - we do not recommend it.
If there is no poppy, the axis can be installed virtually on VMWARE.

2) Command Line Tools for Xcode - they are different for each Mac OS.

Command Line Tools contain libraries that are usually not enough for signing and which may simply not be on your system - without this set, it is unlikely that you can sign anything.
If you want to develop applications for iOS yourself, you can immediately put the whole Xcode.

3) Signing program or iOS App Signer.

II) This we give after payment (through the form on the main page):

1) Two certificates * .cer and one key * .p12 - all this is put in the "Keychain" (standard Mac OS utility) in the "login" section, it is also "input";

2) * .mobileprovision profile generated for your UDID, which is loaded into the device (phone, tablet, body) along with signed * .ipa applications.
Starting with iOS 9, the profile on the device does not appear, although it continues to work;

3) NEW! Another profile is iOS_12_beta_Configuration_Profile.mobileconfig. It is only needed if you are interested in iOS beta versions.
Send it to your e-mail and open it with a click through the standard mail program on the device, and the beta will be downloaded by air itself, like regular updates.
Unlike the previous profile, this one has an updated format and its presence can be seen in the device settings. For iOS 13, there is no such profile yet.

4) And most importantly: we bind the UDID to the developer account. Without binding UDIDs to a specific device, certificates are useless - distributing them to others does not make sense. And take strangers too. 🙂

III) Application for signing:

How to prepare the device for downloading signed applications (without this they won’t work, so do it first):

Method 1: Transfer.mobileprovision to the device using a free program

Apple Configurator 2 (Mac only)

Method 2: The method is old, it may not work in newer versions of iOS. Transfer the profile of mobileprovision to the device using iTunes.
With the device connected, drag the profile file.mobileprovision in iTunes to the Apps section, like a regular application, and start synchronization with the device.
This should be done before the synchronization of signed applications, and not simultaneously with them. Otherwise, you will have to sync again.

Method 3: Also the old method, and also most likely does not work anymore. Send yourself the.mobileprovision profile file to e-mail and open it on iPhone.
This will lead to automatic installation of the profile, although it is not visible on the device.

How to check the installation:


To verify that the profile is installed and the UDID is connected correctly,
You can download a test application - the torrent client iTransmission 5.0, already signed with a certificate (only for the current pool!).
If it is installed and works on your device, then the UDID registration and profile installation was successful. However, there is no guarantee that all other applications will be able to sign.
But there is no other way to check - registration does not seem to manifest itself in any way until beta is installed on the phone.
And the profile is not visible at all on the device: in versions of iOS 9 and above it is no longer displayed in the "profile" section, even if it is installed correctly.
Here is such a feature. Apple seems to love to surprise ...

However, recently one more indirect sign of successful UDID registration has appeared: this is the file iOS_11_beta_Configuration_Profile.mobileconfig.
If it turned out to be installed in the device and it is visible in the main settings in the "Profile" section (this is at the very bottom, the section appears only with the profile together), then everything is fine.

How to sign the application:

- Double-click to install two certificates in the Keychain: AppleWWDRCA.cer and ios_development.cer (set in login / input), and one * .p12 (with the password that is in the password.txt file) received from us - all this will be displayed in the Keychain.
This is done once. When asked about using keys, answer "Always allow." And do not change the certificate reliability settings - leave everything as default!

- Open the signing program downloaded from this site and make sure that it recognizes the certificate. Also indicate her the path to the mobile profile.

- Drag and drop into it all the .ipa files that you want to sign.

- Click on the “Start Job” button.
The program will “think” a little, and in the iModSigned folder specially created for this on the desktop, the same .ipa files will appear, but with the “correct” signature.
Throw them in iTunes and synchronize with your device (the profile.mobileprovision should already be installed in it by this moment).
Keep in mind that a program signed in this way cannot be updated through the AppStore - each new version will need to be searched, downloaded and signed again.

P.S. We do not promote piracy!
This installation method will allow you to try the applications you want to purchase for a limited time while the UDID binding is in effect.
Remember that buying legal software is much more pleasant and convenient than using “pirated” software,
and we strongly recommend that you support the developers and buy the applications you like.

iSignature

Developer: ILYA2606 (based on source)
Date of issueJuly 7, 2011
Version: 2.6 (December 4, 2011)
Tongue: Only Russian

System requirements

  • Mac OS X 10.6 and higher (VM, Hack, Macintosh).
  • iDevice of any model.
  • iOS 2.x or later (compatible with iOS 5.1)
  • Developer Certificate File
  • Profile File

Description

The application is able to sign a cracked (broken or untied account) application under its certificate and without any problems install it via iTunes on a device without jailbreak!

Instruction manual

1) If you are a developer with your own Apple certificate.

  1. Go to the iOS Provisioning Portal / Provisioning and click “Download” near the profile to download the profile file.
  2. Go to the iOS Provisioning Portal / Certificates and click “Download” next to the certificate to download the certificate file.
  3. Add the downloaded * .p12 certificate file to the Keychain in the System section (if not previously added).
  4. Launch iSignature. Choose any broken ipa that you need to sign. Write in the signature input field the name of your certificate, which is indicated in the Keychain. For example, iPhone Developer: ILIA SHKOLNIK (**********).

2) If you are not a developer.

  1. Add the UDID of your device to a certified developer,
  2. Take the developer’s * .mobileprovision profile file with which your device was added from the developer.
  3. Take from the developer his * .p12 certificate file into which the provisioning has been added.
  4. Drag & Drop profile file * .mobileprovision with the mouse in the iTunes icon, then synchronize with the device. This will install the profile on the device.
  5. Add the * .p12 certificate file to the Keychain in the System section.
  6. Launch iSignature. Choose any broken ipa that you need to sign. Write in the signature input field the name of your certificate, which is indicated in the Keychain. For example, iPhone Developer: Lala (**********).

How to create a certificate.p12

How it works?

Everything is very simple. The application signs the ipa file with the signature of the developer from the certificate file. Thus, iTunes thinks this is a regular development build and installs it calmly on a device whose UDID is listed in this certificate.

Functionality is gradually being added.

What's New in Version 1.0:
- Full Russian localization
- Completion of the application by clicking on the cross

What's New in Version 2.0:

  • On / Off auto-add signed files in iTunes
  • Notifications changed
  • Added ProgressBar and information on stages
  • What's New in Version 2.1:

    • Sparkle update added
    • Bug fix
    • Graphic enhancements

    What's New in Version 2.2:

    • Sparkle Update Performance Checked

    What's New in Version 2.2.1:

    • Added autosave settings on exit

    What's New in Version 2.3:

    • Adding .ipa files by transferring to the iSignature icon or via “Open with”
    • Support for adding multiple files at once

    What's New in Version 2.4:

    • Automatically add the required certificate on first start
    • Added “Clear Data” button in the menu

    What's New in Version 2.5:

    • Added profile selection for integration into the application

    What's New in Version 2.6:

    • Added code signing utility from Mac OS X 10.7.2
    • Errors translated and solutions added.

    Who has the error ( CSSMERR_TP_NOT_TRUSTED) when signing up - download the BUREAU and add it to the keychain:
    Download BUREAU

    I would be grateful for good advice on the development of this project.

    The golden cell of reliability and security, in which all owners of mobile devices running the iOS operating system are located, has its negative sides. One of these parties is the inability to return to the previous version of a program. Reading reviews of games in the AppStore, you can often notice that new versions greatly disappoint their users. Many of them have a reasonable question: how to return your favorite version of the program?

    As it turned out, this is not so simple. The first solution in such situations is usually to jailbreak the operating system. But because of one application, to refuse the possibility of further official updates, reduce the stability of the device and lose the manufacturer’s warranty is clearly not worth it. There is another let - it is installing applications from an IPA file and signing it with a developer certificate.

    IPA is an extension of the installation files of various programs for the iPhone, iPad and iPod Touch. All IPA files during official installation from the AppStore to the selected device are signed with a special certificate with a digital signature. This signature is protection against unauthorized distribution of programs and applications from the AppStore store. An application installed and signed for one device cannot be installed on another. Therefore, in order to be able to install the old version of the game or any other program, you need to take the appropriate application that does not have a digital signature, sign it with a certificate that matches the selected device, and only after that it will be possible to install it.

    We will not dwell on the question of where to get unsigned applications, since it is solved quite easily with the skills of using search engines. Let us dwell in more detail on the technical side of digitally signing applications.

    Just note that this manipulation can only be performed by users of Apple computers running the operating system Mas OS X 10.6.8 (Snow Leopard) and higher. If you do not have such an operating system, then you can install it using one of the virtualization systems for your operating system. For example, VmWare.

    If the above conditions are met, you can sign the application with a certificate, having a paid developer account and the UDID number of the device listed in this account. Special services have appeared on the Internet that provide similar services for a nominal fee.

    The whole process of installing the application from the IPA file will consist in this case of the following steps.

    1. Download a program for Mac OS that will digitally sign the application. At the time of writing, the following programs are known and used for digitally signing applications: InstaSign , iModSign , iReSign and iSignature . We recommend first of all to pay attention to the first two programs from the list.
    2. Define a UDID - a unique device identification number. To do this, connect your iPhone, iPad or iPod Touch to your computer and launch iTunes on it. In the overview page for the device, click on its serial number and in its place you will see a 40-digit alphanumeric UDID code. Copy it to any text document.


    3. Bind the UDID to the developer account and get certificates and a profile for your device. To do this, use one of the services on the Internet. For instance, . In the store of the specified site you must purchase Certificate + Rrovisioning Profile , be sure to specify the UDID of the device for which you order certificates.


    4. After successful payment by mail, you should receive at least three required files:
      • certificate with extension * .cer ;
      • certificate with extension * .p12 ;
      • your device profile with extension * .mobileprovision .
      The letter must also contain the password that is used when adding certificates to Keychain (Keychain).
    5. Add certificates to Keychain. To do this, double-click the left mouse button on the certificate with the extension * .p12. Enter the password in the window that appears.


    6. After successfully adding developer certificates in the left column Keychains find the added certificates in the " Certificates»And sign in certificate starting with iPhone Developer:. Copy the common name of the developer corresponding to this certificate, which will look like iPhone Developer: Ivan Ivanov (X1YZ2AB3C4). It will need to be used later when signing the program.


    7. Run the program used to sign the IPA application. The program used in our example InstaSign.
    8. Drag and drop the application to be signed into the program window. As a result, it should appear on the first line of the program.
    9. Indicate the name of the developer, which was defined in clause 6, and the folder for saving the signed application. By default, it will be saved to the desktop.
    10. Press button InstaSign programs for signing the application. As a result of these actions, a digital certificate of the selected application will be signed with the extension * .ipa.


    11. Download developer profile with extension * .mobileprovision into your device. The easiest way to do this is by sending the profile file to your e-mail and opening this letter using the Safari browser built into the iPhone or iPad. When the profile file is opened by the browser, it will be automatically installed on the device.
    12. Now the IPA-signed application can now be installed on an iPhone, iPad or iPod Touch device for which UDID certificates have been received. For this purpose, you can use either standard iTunes, or the more convenient utility iTools.


    At the end of the article, you can give a recommendation to always back up your favorite applications using the iTools program so that there is no need to repeat the above steps after disappointment with the next update of your favorite game or program.

    Only for Mac OS X users. For a small fee, we give certificates and a mobile profile (only 5 files) that allows you to install any number of paid programs on your device without hacking and jailbreak during the validity period of the UDID binding (up to one year). How to use it? Read on.

    Thousands of programs have been written for iOS, many of which are published on the AppStore and cost a lot of money, but at the same time, developers do not give the opportunity to check them before buying. Even more programs do not get into the official AppStore store at all and therefore are not installed on the device. And all because iOS applications have a special digital signature that iTunes checks when downloading an ipa file to the device and the device itself when the application starts. No certificate from Apple - no signature. No signature - the application will not start.

    It is not surprising that hacking or jailbreak of the mobile device’s operating system is so popular, which makes it possible to put anything on it without control from Apple. Hacking opportunities gradually close with the release of new versions of iOS. So the user has a choice: either fresh iOS or jailbreak and installation of any programs. Do you want both of them (and you can without bread)? Then read on ...

    iModSign and iOS App Signer are programs by which applications receive a digital signature, which iTunes accepts as a native and “pours” the application into the device. And no hacking iOS.

    Unfortunately, the programs are available only for Mac OS X, but for Windows users there are virtualization systems, for example, VmWare, which will allow Mac OS to run on Windows in a separate window. After signing the application in a virtual machine, you just need to transfer it back to Windows and upload it to iTunes.

    I) This must be downloaded and installed in advance: 1) Mac OS 10.9 (Mavericks) or later. On older versions of Mac OS (10.7, 10.8), difficulties with signing were noticed - we do not recommend it. If there is no poppy, the axis can be installed virtually on VMWARE;

    2) Command Line Tools for Xcode - select for your Mac OS:

    Mac OS 10.14 (Mojave) Mac OS 10.13 (High Sierra) Mac OS 10.12 (Sierra) Mac OS 10.11 (El Capitan) Mac OS 10.10 (Yosemite) Mac OS 10.9 (Mavericks)

    Command Line Tools weigh more than 150 Mb and contain libraries that are usually not enough for signing and which might simply not be on your system - without this set, it is unlikely to be able to sign anything. If you want to develop applications for iOS yourself, you can immediately put the whole Xcode.

    3) Signing program iModSign or iOS App Signer.

    II) We give this after payment (through the form on the main page): 1) Two certificate files * .cer + key * .p12 - all this is put in the "Keychain" (standard Mac OS utility) in the "login" section, it same "entrance";

    2) * .mobileprovision profile generated for your UDID, which is loaded into the device (phone, tablet, body) along with signed * .ipa applications. Starting with iOS 9, the profile on the device does not appear, although it continues to work;

    3) New! Another profile is iOS_12_beta_Configuration_Profile.mobileconfig. It is only needed if you are interested in iOS beta versions. Send it to your e-mail and open it with a click through the standard mail program on the device, and the beta will be downloaded by air itself, like regular updates. Unlike the previous profile, this one has an updated format and its presence can be seen in the device settings.

    4) And most importantly: we bind the UDID to the developer account. Without binding UDIDs to a specific device, certificates are useless - distributing them to others does not make sense. And take strangers too. :-)

    III) Application for signing:

    It is required to find and download the required application itself in the “null” form (the original developer signature has been cut), for example, from iPhoneCake. Just downloading the application from the AppStore and signing up will fail. Updating through the AppStore also fails - you need to download and sign each update manually. How else? It's all for test purposes. Want amenities - buy the app. Support the developer - the developer will support you. :) How exactly is the process of "cutting-zeroing", described in detail in the article: How to break applications for iOS.

    How to prepare the device for downloading signed applications (without this they won’t work, so do it first):

    Method 1: Transfer.mobileprovision to the device using the free Apple Configurator 2 program (Mac only).

    Method 2: The method is old, it may not work in newer versions of iOS. Transfer the profile of mobileprovision to the device using iTunes. With the device connected, drag the profile file.mobileprovision in iTunes to the Apps section, like a regular application, and start synchronization with the device. This should be done before the synchronization of signed applications, and not simultaneously with them. Otherwise, you will have to sync again.

    Method 3: Also the old method, and also most likely does not work anymore. Send yourself the.mobileprovision profile file to e-mail and open it on iPhone. This will lead to automatic installation of the profile, although it is not visible on the device.

    How to check the installation:

    To check the correct installation of the profile and the UDID connection, you can download the test application - the iTransmission 5.0 torrent client, already signed with a certificate (only for the current pool!). If it is installed and works on your device, then the UDID registration and profile installation was successful. However, there is no guarantee that all other applications will be able to sign. But there is no other way to check - registration does not seem to manifest itself in any way until beta is installed on the phone. And the profile is not visible at all on the device: in versions of iOS 9 and higher it is no longer displayed in the "profile" section, even if it is installed correctly. Here is such a feature. Apple seems to like to surprise ...

    However, recently one more indirect sign of successful UDID registration has appeared: this is the file iOS_11_beta_Configuration_Profile.mobileconfig. If it turned out to be installed in the device and it is visible in the main settings in the "Profile" section (this is at the very bottom, the section appears only with the profile together), then everything is fine.

    How to sign the application:

    With a double click of the mouse, install two certificates in the Keychain: AppleWWDRCA.cer and ios_development.cer (set in the login / input), and one * .p12 (with the password that is in the password.txt file) received from us - all this will be appear in the Keychain. This is done once. When asked about using keys, answer "Always allow." And do not change the certificate reliability settings - leave everything as default!

    Open the signing program downloaded from this site and make sure that it recognizes the certificate. Also indicate her the path to the mobile profile.

    Drag and drop into it all the .ipa files that you want to sign.

    Click the "Start Job" button. The program will "think" a little, and in the iModSigned folder specially created for this on the desktop, the same .ipa files will appear, but with the "correct" signature. Throw them in iTunes and synchronize with your device (the profile.mobileprovision should already be installed in it by this moment). Keep in mind that a program signed in this way cannot be updated through the AppStore - each new version will need to be searched, downloaded and signed again.

    P.S. We do not promote piracy! This installation method will allow you to try the applications you want to purchase for a limited time while the UDID binding is in effect. Remember that buying legal software is much more pleasant and convenient than using “pirated” software, and we strongly recommend that you support the developers and buy the applications you like.

    Download beta \u003e\u003e Learn UDID \u003e\u003e Add UDID \u003e\u003e Install beta \u003e\u003e Sign programs

    apple.cfgame.ru

    Install unsigned programs on devices with iOS 9 without Jailbreak / Geek magazine

    Dear day, dear harazhiteli!

    Today I will tell you about how you can install an unsigned (or poorly signed) application on a device with iOS 9. Yes, without Jailbreak. Yes, for free. All you need is a computer with OS X and Apple ID. How is this possible? We read under the cut.

    Caution! Lots of pictures! As is known, Apple allowed developers who did not pay $ 99 per year for the opportunity to upload applications to the AppStore, test their own programs on real devices with iOS 9. Previously, this was a privilege only for “paid” developers. Well, those who do jailbreak.

    So, now everyone with an Apple ID and OS X with Xcode installed can become an application developer and get a Provision Profile for their application! The method described in this article is based on this. If you, the reader, have all of the above, then feel free to go to developer.apple.com and register as a developer!

    Now we pass to the most interesting. Launch Xcode, open the settings and go to the “Accounts” tab, where we click on the plus sign and enter the details of your Apple ID. Now we see that the added account is a free member of the program for developers for iOS. Wonderful! Now click "View Details ...".

    At the top we see that we have not created a Signing identity, click on the Create button.

    Now let's move on to creating the Provision Profile. To create it through the site will not work: a bug, however! But we do have Xcode, so do not despair, but create a new project. I chose the game, but it does not matter.

    I asked Bundle ID ru.habr.testapp, it will come in handy later when I look for this profile among others, and I have a lot of them in the system. If, dear reader, this is your first experience with Xcode, it will be much easier to find the profile you need.

    Well, now we go into the project settings and see that the “Team” parameter is not set. Install it in our newly added developer account!

    I have a lot of things here, but you, the reader, should have only one account. Choose him!

    Now we see that we have a problem with the signature, because there is no Provision Profile, but Xcode heroically offers to take the fix for the problem and "fix it." Well, let’s let him do this: click “Fix issue”.

    Voila! Now there is a profile, which can be easily verified by going back to the account property:

    Now we go to the terminal: we need the profile itself, and it is hidden in a tricky place. We go to the folder ~ / Library / MobileDevice / Provisioning Profiles / and we see that we either have a mess there (if there are many profiles in the system, I have 50 of them) or order (if you, the reader, are new to iOS development )

    If there is any doubt about which particular profile we need, then you can use my script to search for “the same one”:

    As you can see, I used bundle id to search for the profile.

    Well, now we have a developer account and a provisioned profile. What do we need now? Oh yes, we need a program to re-sign the ipa file with our profile! You can try conjuring with the console, or you can use the ready-made GUI-solution iModSign. Download the program and install in / Applications /. Now we can run it and configure it. I already set it up for myself, so the screenshots are not quite right for the first launch, but I think that you, the reader, are not an idiot, so I'll figure it out.

    The first two buttons are inactive, because I already pressed them. By clicking on the first, command line tools are installed, which Xcode does not install by default, by clicking on the second, a window for selecting a developer certificate appears:

    Of course, you, reader, should have order here, not like mine, in my trashy system.

    By clicking on the third button, we can select our found profile.

    Well, that’s all, the program is configured and ready to go! What should we install this? .. Well, for example, BarMagnet for managing torrent rocking. Download the .ipa file and drag it into iModSign.

    Ready to sign! Click on the "Start Job".

    We now go to the iModSigned folder located on the desktop. There we see the already signed ipa:

    Double-click - and it is added to iTunes, and now we can install it on the device. I tested on the iPad Air 2 with iOS 9.0.2 installed, the thing is clear, there is no Jailbreak for it yet.

    After synchronization and installation, which runs smoothly, you can see BarMagnet on the device:

    But it will not start, you can believe it. And you can check. But this is fixable, just our device so far does not trust us. But we will teach him to trust by going to the settings and confirming the trust in the developer:

    I already have trust turned on here, but for the first time it looks a little different. But then again, are you, reader, not an idiot? Find the right button there? Of course you will!

    That's it, you can run the program and enjoy the ability to manage all your torrent downloads directly from the device!

    I hope that you, the reader, will not abuse this method and install games downloaded from torrents. And of course, you understand that everything written is purely for acquaintance, and I do not bear any responsibility for the possible consequences for the device or something else. And I do not guarantee the performance of the method with subsequent versions of iOS and Xcode. And even with the current!

    So be careful. And take care of yourself.

    habr.com

    ios - How to create and sign an iOS application on separate machines?

    We have an iOS application that is built using a number of Bash scripts that are managed by Jenkins. Today we build xcarchive using this command:

    Xcodebuild archive -workspace "..." -scheme "..." -configuration "Release" -archivePath "..."

    This creates the application and signs it using the certificates specified in the provisioning profile, which is installed using xcconfig. Once it is completed, we will turn it into an IPA using:

    Xcodebuild -archivePath "..." -exportArchive -exportOptionsPlist "$ (export_options_plist)" -exportPath "..."

    This IPA can then be downloaded to hockey or the app store depending on the xcconfig used (we change them to create different builds).

    Now we want our certificates to be as secure as possible. This means that we want to build on one machine, but signing on another. To do this, we need to do the following:

    1. Create unsigned xcarchive
    2. Port xcarchive to the signature machine
    3. Turn xcarchive into a signed IPA

    Step 2 can now be ignored, so let's just focus on steps # 1 and # 3.

    Creating unsigned xcarchive can be done by adding the arguments CODE_SIGN_IDENTITY \u003d "" CODE_SIGNING_REQUIRED \u003d NO to the archive command.

    However, signing an IPA is much more complicated. We suggested that we could simply re-create the IPA and use the codesign command to sign the binary code in the IPA. However, this had several problems. Firstly, the .entitlements file that we had for the application was not respected. We had to pass this as a flag to the signature team. Then we realized that we needed to fix all the variables in the .entitlements file since Xcode no longer replaces them with the correct values. Then we realized that we had to do this for every extension that we had.

    We finally all worked, with the correct rights, replacing the variables, and everything was signed, but when I tried to upload a new signed IPA to Hockey, he rejected it. The error message also did not help.

    We shared the build with the previous system with the new system, and each bin was different. We are not sure if this is a problem with codes, or a change in time, but there are changes. In addition, we found that my extensions all lack files with archived-expanded-entitlements.xcent and possibly have more problems.

    It definitely seems like we're doing it wrong. We obviously do not need to redo everything to sign on another machine, so where are we going to be wrong? How should we build on one machine and subscribe to another?

    PS Our current tools use xcodebuild directly, but we have fastlane support for other parts of our build process, so we will be happy to use it if necessary.

    Update: we have a “solution” which is to sign the Release assembly using dev cert and then resign using the distribution. This solves all the problems with filling in the rights, etc., but still requires that each binary is compromised, and the rights are combined, etc. Therefore, I wonder if there is a better solution.

    stack overflow

    How to install applications on iPhone and iPad through Xcode

    At the beginning of this year, we told our readers about a method that allows you to install any application on your iPhone, iPad and iPod Touch for free without jailbreaking using a digital signature of the application.

    For this method, it was necessary to create a certificate for your Apple ID account, turning it into a developer identifier, and then with this certificate sign any .ipa files and upload them to iPhone, iPad and iPod Touch.

    Before the release of the final version of iOS 9.3, everything was just that, however, in the new firmware, Apple changed something in the application installation system on the device, so installing a formally hacked application on the gadget is not possible even using iTunes, not to mention iFunBox, iTools and other programs.

    Nevertheless, we managed to find a solution to this problem, allowing us to install paid applications signed with a certificate of our Apple ID. To get around the new security system in iOS 9.3.1 or iOS 9.3, you must install a signed program directly through Xcode itself.

    How to install applications through Xcode:

    Step 1. Connect your iPhone or iPad to your Mac and close iTunes.

    Step 2. Launch Xcode, open the Window menu and select Devices from the list.

    Step 3. In the list on the left, find and select the desired device.

    Step 4. On the device page, click on the + button and select the .ipa file for installation.

    If everything went well and no errors were displayed in the process, then the application was successfully installed on the iPhone or iPad running iOS 9.3.1 or iOS 9.3.

    Until September 16, inclusive, everyone has a unique opportunity to get a Xiaomi Mi Band 3 sports bracelet for free, spending only 1 minute of their personal time on it.

    Join us on Twitter, Facebook, VKontakte, YouTube, Google+ and RSS to keep abreast of the latest news from the world of future technologies.

    akket.com

    How to distribute iOS applications bypassing the AppStore / Geek magazine

    When creating a mobile application for iPad for one large company, we had a question - how to distribute this application. The most common option is, of course, through the AppStore.

    But this option did not suit us, since the application was created for company employees, and not for general use. Only the second option remained - the Enterprise Program (more about the Developer Program and the Enterprise Program).

    A client bought a license, we were engaged in development, and now it is time to upload the application. Before that, we laid out the applications in the AppStore, but there was no experience with in-house applications (they assume internal use in the company and are not intended for sharing). To our surprise, we did not find full-fledged articles describing this process, so we decided to write some kind of instruction that will help save someone time.

    Getting the application file package

    So, after the development is completed, you must complete the following steps:

    1. Create a Distribution Certificate (detailed description of the process).
    2. Create Distribution Provisioning Profile
    3. Sign the application with the appropriate Provisioning Profile and create a package that can then be distributed. To do this, in Xcode in the Product menu, select Archive and check the item - Save for Enterprise or Ad-Hoc Deployment.
    4. Next, select a signature (you must select the provisioning profile that was created above)
    5. Save the received package. Do not forget to check the box next to Save for Enterprise Distribution (without this, you will not be able to get the plist file). In the Application URL field, specify the full path to the ipa file on the server (http://www.yoursite.com/dir/yourFile.ipa)

    At the output, we get ipa- and plist files, they can already be sent to people who need to install the application. But to install on an iPad (iPhone) you need to connect it to a computer (while Windows users also need some dancing with a tambourine).

    Installing the application over the Internet

    But what if there is no computer at hand? This was just our case, since the application was intended for sales representatives of the customer’s company, and by their nature of activity they are most often on the way and do not have a computer at hand. The question arose: "But how to distribute in-house applications (by the way, the same is true for Ad Hoc distribution - direct installation of the application build file via iTunes) without using a computer?" Everything turned out to be simple, even very simple!

    You need to put the previously created ipa- and plist files on a server that has http (or https) access. Then create a simple html file with a link to a plist file of the following form:

    Install

    And replace # your_plist_file_path.plist # with the full path to your plist file (an important nuance: the name of the plist file should not contain spaces). Those. The code should look something like this:

    Install

    A user, having accessed the site from his iPhone or iPad, clicks on this link and receives a message: “Do you want to install this application?”. That, in fact, is all.

    A couple of little things

    An additional advantage of in-house distribution is that the application does not pass validation at Apple, and therefore does not “hang” there for 1-2 weeks (and sometimes more), which is very useful for fixing errors and making urgent changes.

    Everything described works for distribution of the application through Ad Hoc. The only difference: when creating the Provisioning Profile, you must select the appropriate item in the Distribution Method and bind the Provisioning Profile to the device profile (otherwise the application will not work).

    You can also see the procedure on the video.

    habr.com

    We sign documents on iPhone and iPad - Apple-iPhone.ru

    It just so happened that Apple’s mobile devices are perceived by most users as gadgets for consuming content. However, with the development of the iOS operating system, the capabilities of the iPhone and iPad have expanded significantly, and so much so that they can easily be used in everyday office work. How? Now we will tell.

    Your humble servant is almost 100% sure that you most likely did not know about the available function of signing PDF documents directly on your iOS device. Anticipating possible questions, I answer: yes, it is absolutely real. No, jailbreak is not needed. No, absolutely all iOS 9 users, and not just iPad Pro owners, can take advantage of this feature. Yes, you can sign directly with your finger on the screen. Without registration and SMS.

    In order to test the function in action, download any PDF file to your device by sending it to your own mailbox.

    Having received an impromptu business correspondence letter, we activate it in the regular Mail application, where you must open the entire file. To do this, the usual retention should call the context menu.

    Then select the action "Mark and reply." A characteristic window pops up in front of us with the ability to leave your stroke. To do this, tap on the inconspicuous autograph icon at the bottom of the screen and sign.

    After that, click "Finish" and move your autograph to the desired location within the document. Like this:

    Click Finish. That's all. We hope that this little trick can help you out at the right time, making business correspondence a little more comfortable.

    Put 5 stars at the bottom of the article if you like this topic. Subscribe to our social networks VKontakte, Facebook, Twitter, Instagram, YouTube and Yandex.Zen.

    Not every iPhone and iPad user knows that with the help of a regular mail application you can create and sign on PDF documents.

    Thanks to the Mail application, you can open a document as an image or a PDF file, make notes and leave a signature by hand, and then send it to the addressee. This feature appeared in Mail on iOS 9.

    How to sign a PDF document on iPhone, iPod touch and iPad using Mail?

    1 . Get any PDF document in your mailbox (for example, send it to yourself).

    2 . Open the " post office»On iPhone, iPod touch or iPad.

    3 . Go to the folder Inbox and open the document with the file.

    4 . Touch the file to start downloading from the server and tap on the downloaded file.

    5 . Tap on the display in the workspace once so that the control panel appears, and then click on the briefcase icon in the lower right corner.

    6 . This action will lead to the layout mode. Again, in the lower right corner there is an icon responsible for creating a digital signature. Click on it.

    7 . Sign, and then click the " Done».

    8 . On the page Markup place the finished signature in the right place. If necessary, select the desired scale and color.

    9 . Press the button Done».

    10 . It remains only to change the recipient in the field " To»And, if necessary, change the subject of the message, and then send an email.