Issue New Certificate with My CA on macOS

This section provides a tutorial example on how to issue a new certificate from a CSR (Certificate Signing Request) with my private key and my root CA certificate on macOS using Keychain Access.

In the previous tutorial, I helped Joe to create his CSR (Certificate Signing Request). Now if he send me this CSR, I can issue a certificate with my root CA (Certificate Authority).

1. Click "Keychain Access > Certificate Assistant > Create a Certificate For Someone as a Certificate Authority" menu. The Certificate Assistant dialog box shows up.

2. Drag and drop the CSR file I received from Joe from a Finder folder. The CSR is opened in Certificate Assistant.

3. Enter the following and click "Continue". Joe's certificate is generated and included an email draft.

Issuing CA: Herong Yang's CA
[ ] Let me override defaults for this request	

4. Right click the attached certificate in the email and select "Save Attachment" to save a copy of Joe's certificate as "joe.pem". Then send the Joe's certificate to him in the email.

Issue Certificate from CSR on macOS
Issue Certificate from CSR on macOS

Table of Contents

 About This Book

 Introduction of PKI (Public Key Infrastructure)

 Introduction of HTTPS (Hypertext Transfer Protocol Secure)

 Using HTTPS with Google Chrome

 Using HTTPS with Mozilla Firefox

 HTTPS with Microsoft Edge

 Using HTTPS with Apple Safari

 HTTPS with IE (Internet Explorer)

 Android and Server Certificate

 iPhone and Server Certificate

 Windows Certificate Stores and Console

 RDP (Remote Desktop Protocol) and Server Certificate

macOS Certificate Stores and Keychain Access

 What Is Keychain Access on macOS

 Listing of Trusted Root CA in macOS

 Exporting Root Certificate to File from macOS

 Delete/Untrust Certificates from macOS

 Unlock Keychain to Access Certificate on macOS

 Import Server Certificates to macOS

 Create My Own Root CA on macOS

 Review My Root CA Certificate on macOS

 Review Private Key of My CA Certificate on macOS

 Generate CSR (Certificate Signing Request) on macOS

Issue New Certificate with My CA on macOS

 Verify Certificate Signed by My CA on macOS

 Keychain File Locations on macOS

 CA Certificates at "/etc/ssl | /private/etc/ssl"

 Perl Scripts Communicating with HTTPS Servers

 PHP Scripts Communicating with HTTPS Servers

 Java Programs Communicating with HTTPS Servers

 .NET Programs Communicating with HTTPS Servers

 CAcert.org - Root CA Offering Free Certificates

 PKI CA Administration - Issuing Certificates

 Comodo Free Personal Certificate

 Digital Signature - Microsoft Word

 Digital Signature - OpenOffice.org 3

 S/MIME and Email Security

 PKI (Public Key Infrastructure) Terminology

 Archived Tutorials

 References

 Full Version in PDF/EPUB