IOS越狱开发错误解决

 

Questions: haseScriptExecution Run Script /Users/jun/Library/Developer/Xcode/DerivedData/ButtonMap-cgoythyaglpcuscsyvhmpkkhfkkb/Build/Intermediates/ButtonMap.build/Release-iphoneos/ButtonMap.build/Script-8B005C22176751AA00272AF9.sh

Answer:delete DerivedData Directory all file

Questions:

ssh: connect to host 192.168.0.110 port 22: Operation timed out Failed to create directory 

/var/root/iOSOpenDevPackages on device 192.168.0.110 Command /bin/sh failed with exit code 255

Answer:

1.Make sure you have the latest Xcode (version 4.5) installed as /Applications/Xcode.app.

2.In Xcode's Preferences, go to Downloads, then Components,and make sure the Command Line Tools are installed.

3.From the command line (e.g. in Terminal.app),run this: xcode-select --switch /Applications/Xcode.app

Questions: ssh: connect to host 192.168.0.110 port 22: Connection refused

Answer:sudo apt-get install openssh-server 启动服务

Follow this: https://github.com/kokoabim/iOSOpenDev/wiki/SSH-Public-Key-Authentication

Open Terminal: iosod sshkey -h [device-hostname-or-ipaddress] example:iosod sshkey -h 192.168.0.110

The iOSOpenDev provided Xcode templates each have a Run Script Build Phase that executes the iosod command-line tool to (if build settings are configured to do so) build the target's Debian package, copy it to the device using scp (secure copy) and install the package running dpkg locally on the device using ssh. Since this operation is performed as a Build Phase, SSH public key authentication needs to be set up to allow password-less SSH connections to the device.

Requirements

  1. Wifi-enabled device connected to same network as Mac.
  2. OpenSSH package installed and running on device. If missing, install in Cydia.
  3. Known host name (e.g. MyiPhone) or IP address (e.g. 192.168.1.101) of device.

Steps

  1. Open Terminal and type: iosod sshkey -h [device-hostname-or-ipaddress]
  2. Read and follow prompts. For example, if a SSH authentication key does not already exist then one will be generated and the passphrase to set it will be asked.

IMPORTANT: Do not use "[device-hostname-or-ipaddress]" as the actual value in the command above, use your device's host name or IP address.

Additional Information

  • If a SSH authentication key is generated, it is stored under ~/.ssh of the local user's account.
  • Public keys added for SSH public key authentication for a device are stored in the root account's ~/.ssh/authorized_keys file on the device.
原文地址:https://www.cnblogs.com/wangshengl9263/p/3464953.html