1. Apple
  2. Obtaining P12 File

Obtaining P12 File

A p12 file is basically a digital certificate which uses PKCS#12 (Public Key Cryptography Standard #12) encryption. In order to build the app, you will need to generate a p12 file from your Mac machine.

MacOS

Create Certificate Signing Request (CSR)

  • Launch Keychain Access located in /Applications/Utilities.

  • Choose Keychain Access > Certificate Assistant > Request a Certificate from a Certificate Authority.

    App Store Keychain Access

  • In the Certificate Assistant dialog, enter an email address (The e-mail address without 2-factor authentication) in the User Email Address field.

  • In the Common Name field, enter a name for the key (for example, StackIdeas Dev Key).

  • Leave the CA Email Address field empty.

  • Choose “Save to disk”, and click Continue.

    App Store Keychain Access Example

  • Choose the destination to be saved and keep the generated .certSigningRequest file for the next step.

Create New Certificate

  • Head over to certificate management in order to create a new certificate:

  • Click on create new button.

    New Certificate Button

  • On the next step, choose iOS Distribution (App Store and Ad Hoc) and click continue.

    iOS Distribution (App Store and Ad Hoc)

  • On this step, choose the CSR file that was created previously and upload it here.

  • Once everything is done, download the certificate file with the download button.

    Certificate Download

  • Double click on the downloaded certificate in order to install the certificate to your mac.

  • Open Keychain Access Manager app in your mac.

  • Under My Certificates category, search for the installed certificate previously.

  • Right click on the certificate and choose export

    Certificate Export Options

  • Save the certificate with .p12 file format.

    Certificate Export P12

  • Key in the new password when it prompted to do so. Please remember or store the password somewhere safe since it will be use when building the app later on.

    Certificate Export P12

  • You should now have the exported .p12 file.

This article is separated into multiple sections as follow: