Creating an Apple Provisioning Profile and a .p12 Certificate using OpenSSL

We don’t all have a Mac, you know…

Nintendo Engineer
6 min readJun 23, 2020
Photo by Pereanu Sebastian on Unsplash

I recently discovered a convoluted way to build an iOS .ipa package without using a MacBook. It involves many steps, one of which is using OpenSSL to perform some actions you would normally need Keychain for. Instead of creating one huge blog post with all steps defined in detail, I decided to split them up in bite-size articles. This is one of them. Here I will teach you to do the following:

  • Create a key and Certificate Signing Request (CSR)
  • Use that CSR on the Apple Developer Console to get a .cer certificate
  • Create an App ID for your app
  • Register a device (for Ad Hoc distribution only)
  • Use the .cer certificate to create a Provisioning Profile on the Apple Developer Console
  • Use the same .cer certificate to create a .p12 certificate

Prerequisites

I’ve mentioned them above, but you will need two things to be able to follow along:

--

--

Nintendo Engineer

Geotechnical Engineer by education, .NET Developer by trade, Nintendo fan by design. Find me on Discord: NintendoEngineer#3083