Skip to content
You're viewing an older version of this GitHub Action. Do you want to see the latest version instead?
lock

GitHub Action

Import Code-Signing Certificates

v1

Import Code-Signing Certificates

lock

Import Code-Signing Certificates

Imports a PKCS12 certificate and private key into a macOS Keychain

Installation

Copy and paste the following snippet into your .yml file.

              

- name: Import Code-Signing Certificates

uses: Apple-Actions/import-codesign-certs@v1

Learn more about this action in Apple-Actions/import-codesign-certs

Choose a version

GitHub Action to import Apple Code-signing Certificates and Keys

License PRs welcome!

Usage:

uses: apple-actions/import-codesign-certs@v1
with: 
  p12-file-base64: ${{ secrets.CERTIFICATES_P12 }}
  p12-password: ${{ secrets.CERTIFICATES_P12_PASSWORD }}

Additional Arguments

See action.yml for more details.

Contributing

We welcome your interest in contributing to this project. Please read the Contribution Guidelines for more guidance.

License

Any contributions made under this project will be governed by the MIT License.