Skip to content

Instantly share code, notes, and snippets.

@RaschidJFR
Created November 1, 2019 16:32
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save RaschidJFR/0434a7b5dc36a6287a853fdd1515eeaa to your computer and use it in GitHub Desktop.
Save RaschidJFR/0434a7b5dc36a6287a853fdd1515eeaa to your computer and use it in GitHub Desktop.
Create Apple Developer p12 signing Identity from Windows

Create Apple Developer p12 signing Identity from Windows

Before starting you'll need to install OpenSSL.

  1. Generate an RSA key (or use an existing one):

    openssl genrsa -out keyname.key 2048
    
  2. Create a certificate signing request (skip all question fields but Country Name, Common Name and Email Address).

    1. openssl req -new -key keyname.key -out CertificateSigningRequest.certSigningRequest

    2. Upload it to Apple Developer portal and download the new Certificate.

  3. Transcode Certificate to PEM format

    openssl x509 -in ios_development.cer -inform DER -out ios_development.pem -outform PEM
    
  4. Create p12 from PEM. You must set a password to avoid errors when using it in some CI systems like Bitrise.

    openssl pkcs12 -export -inkey keyname.key -in ios_development.pem -out ios_development.p12
    
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment