A tutorial on generating Apple certificates in MAC environments

Source: Internet
Author: User
Tags save file
Under the Mac operating system, it is simpler to generate an Apple certificate, full graphical operation. using Keychain Access (Keychain access)The Mac operating system handles the certificate with "Keychain Access" (the Chinese system is named Keychain Access). The way to use keychain access is to Finder-utilities-keychain access (the Chinese system is finder-utility-keychain access).

Generate request CSR file

The Apple developer needs to sign the developer certificate and push notification certificate. First you need to upload a CSR file. For example:

In the Keychain Access program, select "Certificate Assistant" in the menu item-"Request a certificate from certficate authority" (the menu in the Chinese system is "certificate Assistant" -"Request a certificate from a certification authority").

In the open window to enter their own email address (not necessarily and their own app store consistent, arbitrary) and name, select "Saved to Disk" save to the hard disk. Select "Let me specify key paire information" (General new system is not selected, the default item already satisfies the condition).

After selecting "Continue" in the lower-right corner, a pop-up dialog box is required to confirm the save file name and file path. The file extension is certsigningrequest, which is the certificate request CSR file.

In the next page of the window, you confirm the signature type and key length, and you must be a 2048bits RSA encryption mode (typically the default).

You can see it in the Finder after the certificate is generated.

Next you can upload the generated certsigningrequest file to the interface of the Apple developer platform.

import a CER to generate P12

P12 file contains the private key information of the certificate, you can transfer the certificate to other computer system, in order to ensure the reload system, migration development machine or upload to the letter of the Magic box to do on behalf of the signature, it is recommended to generate P12 files for proper preservation.

You can obtain a CER certificate file after uploading the CSR file on the Apple developer platform. After downloading, double-click the file on the Mac operating system to import the certificate (note that you need to import it into the login group). When keychain Access can see the certificate, you can see that the certificate and private key are matched.

Right click on this certificate, select "Export" xxxxxx "" (Export "xxxxx"), where the XXXX section is the certificate name. Enter the name of the exported file, select the path where the file is stored, and select the file export format personal information Exchange (. p12).

Enter the encrypted password for the P12 file. You can save this file properly when you are done.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.