🔑Generate iOS Push Certificate (Legacy)

Prerequisities

Mac OS

  • Open a Keychain Access and select

  • Enter your email, name, and select Saved to disk. Click Continue.

  • After we've created the Certificate Request file:

  • Double click on the aps.cer file, and open a Keychain Access.

  • Open login -> Certificates and select your certificate. (You can search it by your app bundle id)

  • Right-click on it and click Export "Apple Push Service: ...". **** After that **** select a place where you want to save an exported file.

  • Enter a password (you will use it for OneSignal later) and click OK.

  • That's it, we've generated our .p12 certificate that can be used for OneSignal Push Notifications.

Windows & Linux

  • Open KeyStore Explorer and click Create a new KeyStore.

  • Select PKCS #12 Type and click OK.

  • After KeyStore was created, right-click on empty space and select Generate Key Pair.

  • Make sure that all parameters match a screenshot one and click OK.

  • Click Contacts button

  • We need 3 parameters (Common Name, Email, and Country). You can select them in the dropdown list and remove the rest through (-) button.

  • Enter all information. Make sure the Country parameter has a 2 symbols value (USA - US, Ukraine - UA, Germany - GE, etc.). You can find your country code here.

  • Make sure that all parameters match a screenshot one and click OK. (Next two popups will be with name and password, you can click OK without editing on both of them).

  • Right-click on your new Key Pair and select Generate CSR

  • Click Browse.

  • Select a directory where you want to save your file, enter a filename (YOURFILENAME.csr) **** and click Choose

  • Make sure that all parameters match a screenshot one and click OK.

  • Open Keychain Explorer, right-click on your Key Pair, and select Import CA Reply -> From File.

  • Select downloaded earlier Apple's aps.cer and click Import.

  • Right-click on your previously imported Key Pair and click Export -> Export Key Pair.

  • Enter a password (you will use it for OneSignal later) and click Export.

  • That's it, we generated our .p12 certificate that can be used for OneSignal Push Notifications.

Last updated