SessionCloud Portal
Creating MacOS Developer Id Certificate

Please note you will need an active Apple Company Developer account and an Apple Mac computer.

Firstly login to your Apple Developer portal. In the main view browse to the 'Certificates, Identifiers and Profiles' view. We first need to create a certificate.

 Apple Developer Portal

Create MacOS Developer ID Certificate

Tap the Add certificate button and then select the MacOS Developer Id certificate radio button and then tap 'Continue'.

Creating a Certificate

You will then need to upload a certificate signing request. This can be created with the 'KeyChain Access' tool on your Mac. Follow the steps in the below screenshot from the Apple Developer site to create your CSR. You can then upload the saved CSR.

Signing Request

Tap confirm to create the certificate. This will need to be renewed after twelve months.

Uploading Certificate

Once the certificate has been created, download it to your device and double tap to install in the MacOS keychain. Now you will need to export the certificate and private key. Using the Keychain Access application on your device locate the certificate and private key and select both.

Keychain Access Application

With both highlighed right click and export as a PFX file. Please take note of the password you use to export as this will be used in the SessionCloud portal.

Exporting Certificates

Upload the saved p12 file to the SessionCloud portal. Enter the Common Name of the certificate and the password you set earlier. Our build system will now be able to sign your Whitelabel MacOS application for distribution outside the app store.