Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

apple certificate signing request

I've built a dummy app and I'll like to test it on my iPhone. I know that I need to be enrolled in apple developer program and I’m in. I don’t have a MAC, so I had to rent one from macincloud[dot]com.

At this moment, I need to generate a signing certificate request, but I don’t have access to Keychain Access utility. The guys from macincloud offer access to the terminal, but not to Keychain Utility. I know that I need to use security tool from command line, but that’s all.

After 6 hours on two different days, I didn’t find any tutorial/description about how to use the security tool in order to generate the signing certificate request.

Do you have any idea about what do I need to do in command line to generate a signing certificate request?

like image 605
dole doug Avatar asked Mar 10 '12 17:03

dole doug


People also ask

What is a Certificate Signing Request Apple?

The Certificate Signing Request (CSR) is the process of requesting the certificate from the Certificate Authority (CA), which is Apple, so that Apple can verify the details of who is requesting an issue of the developer certificate if the details are correct. The requests have to be created from a local macOS machine.

Why do I need a certificate signing request?

A certificate signing request (CSR) is one of the first steps towards getting your own SSL Certificate. Generated on the same server you plan to install the certificate on, the CSR contains information (e.g. common name, organization, country) the Certificate Authority (CA) will use to create your certificate.

How do I create a certificate signing request?

Go to Start > Administrative Tools > Internet Information Servicess (IIS) Manager. Select the server name from the left-side panel. In the center panel, double-click Server Certificates. In the Actions menu from the right-side, click Create Certificate Request.


2 Answers

Run the following in the terminal:

openssl genrsa -out mykey.key 2048

Save this private key file as you will use it later.

Run the following command, replacing the e-mail address, CN (certificate name), and C (country) values with your own:

openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest -subj "/[email protected], CN=John Doe, C=US"

Now in iOS Dev Portal, just use the generated CertificateSigningRequest.certSigningRequest

like image 183
Fernando Madruga Avatar answered Nov 15 '22 19:11

Fernando Madruga


If you are doing this for Apple Push / APNS, you will also want to know about these 2 additional commands to generate the needed .p12 file:

openssl x509 -in XXXXX.cer -inform DER -out XXXXX.pem -outform PEM
openssl pkcs12 -export -inkey XXXXX.key -in XXXXX.pem -out XXXXX.p12 

where XXXXX is your "mykey" value and the xxxxx.cer file is what you download from the Apple portal.

like image 23
MStudios Avatar answered Nov 15 '22 19:11

MStudios