Skip to content
lock

GitHub Action

Import Code-Signing Certificates

v1 Latest version

Import Code-Signing Certificates

lock

Import Code-Signing Certificates

Imports a PKCS12 certificate and private key into a macOS Keychain

Installation

Copy and paste the following snippet into your .yml file.

              

- name: Import Code-Signing Certificates

uses: Apple-Actions/import-codesign-certs@v1

Learn more about this action in Apple-Actions/import-codesign-certs

Choose a version

GitHub Action to import Apple Code-signing Certificates and Keys

License PRs welcome!

Getting Started

First, generate your signing certificates in the Xcode preferences. Click on the Accounts tab, select your user account and click Manage Certificates. Click the plus button and add the relevant certificates for the type of app you are developing.

Next, create a .p12 file that combines all of your certificates and private keys using these instructions.

Copy the .p12 format in base64:

base64 -i CertificateFile.p12 | pbcopy

Paste the output of the above command into a secret called CERTIFICATES_P12 and the password into CERTIFICATES_P12_PASSWORD into the GitHub Actions Secrets in the GitHub settings.

Usage

uses: apple-actions/import-codesign-certs@v2
with: 
  p12-file-base64: ${{ secrets.CERTIFICATES_P12 }}
  p12-password: ${{ secrets.CERTIFICATES_P12_PASSWORD }}

Multiple Certificates

If you need to add multiple certificates, select them all in the keychain when creating your p12 file. You do not need multiple separate steps.

Additional Arguments

See action.yml for more details.

Contributing

We welcome your interest in contributing to this project. Please read the Contribution Guidelines for more guidance.

License

Any contributions made under this project will be governed by the MIT License.