Certificate Signing Request

Table of Contents

Introduction

A certificate signing request (CSR) is one of the first steps towards getting your own SSL/TLS certificate. The CSR usually contains the public key for which the certificate should be issued, identifying information (such as a domain name) and a proof of authenticity including integrity protection (e.g., a digital signature).

Setting up a CSR

Start by creating a .certSigningRequest (CSR) file on your Mac, using Keychain Access. Open the Launchpad and type "Keychain" into the search field.

image

Next, open Keychain Access  Certificate Assistant  Request a Certificate From a Certificate Authority.

image

Enter the email address that you use in your Apple developer account, and enter a common name. The common name can be anything you want, for example a helpful descriptive name like "ios-mybiz". Check Saved to disk and Let me specify key pair information, then click Continue.

image

Give your CSR a helpful descriptive name, such as iosapp.certSigningRequest, and choose the location to save it on your hard drive, then click Save.

image

In the next window, set the Key Size value to 2048 bits and Algorithm to RSA, and click Continue. This will create and save your certSigningRequest file (CSR) to your hard drive.

image

In the next screen your certificate creation is verified. Click a button to view it, or click Done to go to the next step.

image

You also get a corresponding public and private key pair, which you can see in the Login > Keys section of Keychain.

image

Double-click on your new private key to open the Access Control dialog. Check Allow all applications to access this item.

image

Now login to the Apple Member Center. Click Accounts then you have to click on Certificates.

image

Next, click the Add button, the little plus sign, or Create a certificate

image

Next choose the iOS Distribution (App Store and Ad Hoc)

image

Click the Choose File button and select your previously created CSR, in this example your iosapp.certSigningRequest. Press Continue.

image

Your new certificate has been created. Press Download to download it to your Mac.

image

Your certificate can be found in Downloads under the name ios_distribution.cer.

image

Remember to make backups of your keys and certificates and keep them in a safe place.