Skip to content

Instantly share code, notes, and snippets.

@FylmTM
Last active July 20, 2017 11:59
Show Gist options
  • Save FylmTM/24c26bf17fb3e307da39313a63575868 to your computer and use it in GitHub Desktop.
Save FylmTM/24c26bf17fb3e307da39313a63575868 to your computer and use it in GitHub Desktop.
OS X Code Signing
1. Open Keychain
2. Keychain access -> Certificate assistant -> Create certificate...
3. Enter data:
- Name: Desired name
- Identity type: Self signed Root
- Certificate type: Code signing
4. Create
5. Right click created certificate and choose `Export certificate`
6. Choose name and destination and press 'Save'
7. Type in certificate password
Note:
- Remember password!
- Do not loose certificate. If it will be lost, auto-update will not be possible.
On CI configure environment variables:
CSC_LINK=<path> # "/path/to/signing_certificate.p12"
CSC_KEY_PASSWORD=<password> # "certificate-password"
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment