How to create Certificate Signing Request (CSR) in macOS (iOS) Keychain Access


CSR (Certificate Signing Request)



Hey everyone in this Article I'll discuss about CSR file.

What is CSR File?

CSR (Certificate Signing Request) is an encoded text which is sent to the Certificated Authority when someone applies for SSL Certificate. It is generated on the server on which the certificate would be installed.



If you are an iOS developer, you will need a CSR file, but the process can be a little confusing. So, here’s AppCodeZip step-by-step guide on 

Why need CSR file in iOS app development ?
how to create CSR file in mac System?

CSR (Certificate Signing Request) is an encoded text which is sent to the Certificated Authority when someone applies for SSL Certificate. It is generated on the server on which the certificate would be installed. It contains the information which will be included in the certificate like name of the organization, domain name, location and country. When you create a CSR you create a key pair of public Key and private Key at the same time. 

Why CSR?

If you create an iOS app, you need an SSL certificate the Certificate Authority would your CSR but it'll not need your private key. You'll keep your private key secret. A certificate created with a specific CSR will only work with the private key which was generated with this CSR. So it's important to keep the private key if you lose the private key the certificate will no longer be useful.

On a Mac, go to the folder 'Applications' and then open Keychain Access from the Utilities folder.  




In the menu bar, navigate to  'Keychain Access' ► Certificate Assistant ► Request a Certificate from a Certificate Authority. 





Enter your details Within the dialog.

Enter the e-mail address that you simply use in your Apple developer account, and enter a standard name. 

The common name are often anything you would like for instance a helpful descriptive name like "AppCodeZip". Check Saved to disk and Let me specify key pair information, then click Continue.



Save the file to your hard drive.



Use this CSR (.certSigningRequest) file to make application certificates and profiles, in Apple developer account.

Creating the iOS Distribution Certificate & p12 file. 




What Does a CSR Look Like?

The CSR itself is typically created during a Base-64 based PEM format. you'll open the CSR file employing a simple text editor and it'll appear as if the sample below. you want to include the header and footer (-----BEGIN NEW CERTIFICATE REQUEST-----) when pasting the CSR.
I hope you liked this tutorial and please share it together with your friends and colleagues using the social buttons below!

Post a Comment

0 Comments