Skip to content

Instantly share code, notes, and snippets.

@glauberportella
Last active March 12, 2018 19:35
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save glauberportella/aaefb0ccc30b0febbcc98162a9a7ee84 to your computer and use it in GitHub Desktop.
Save glauberportella/aaefb0ccc30b0febbcc98162a9a7ee84 to your computer and use it in GitHub Desktop.
Generate iOS certificates from "not OS X" machines
It is a bit of a confusing process. This is a copy/paste from some old documentation.
Before going through these steps, you must have OpenSSL installed (https://www.openssl.org/related/binaries.html).
Using a command line window:
1. cd C:\OpenSSL-Win32\bin (or path to where you installed SSL)
2. openssl genrsa -out ios_distribution.key 2048
3. openssl req -new -key ios_distribution.key -out CertificateSigningRequest.certSigningRequest -subj /emailAddress=YOUEMAILADDRESS, CN=YOUR NAME, C=COUNTRYCODE
4. Go to https://developer.apple.com/ios/manage/certificates/team/distribute.action68 and sign in. Go to “certificates” under iOS.
5. Under the Certificates menu on the left, click “All”, and then the “+” button aka: Add
6. Pick either a Development “iOS App Development” or a Production “App Store and Ad Hoc” certificate. Note: You will need to go through the process twice to have a development and a production version of the app.
7. Download the “Wordwide Developer Relations Certificate Authority” (AppleWWDRCA.cer) file from the same page
8. Click Continue until you get to the “Generate your certificate” screen. Upload the .certSigningRequest file you created earlier and click generate. Download the generated ios_development.cer file.
9. Create a Provisioning Profile by clicking on “All” under “Provisioning Profiles” on the left menu, and then clicking the “+” symbol, aka: add.
10. Again, you will need to create both Development and a Distribution (App Store) versions.
11. Create the Provisioning Profile for the App using the new .cer file (ios_development.cer)
12. Download the .mobileprovision file
13. In Command Prompt: openssl x509 -in ios_distribution.cer -inform DER -out ios_distribution.pem -outform PEM
14. openssl pkcs12 -export -inkey ios_distribution.key -in ios_distribution.pem -out ios_distribution.p12 -passout pass:PASSWORD
15. .key, .pem, and .p12 files will be generated
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment