Edit in GitHubLog an issue

Create a Public Key Certificate

Create a private key and a public certificate. Make sure you store these securely.

MacOS and Linux:

Open a terminal and execute the following command:

openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out certificate_pub.crt

Generate public certificate

Windows:

  1. Download an OpenSSL client to generate public certificates; for example, you can try the OpenSSL Windows client.

  2. Extract the folder and copy it to the C:/libs/ location.

  3. Open a command-line window and execute the following commands:

    Copied to your clipboard
    1set OPENSSL_CONF=C:/libs/openssl-1.1.1-win64-mingw/openssl.cnf
    2
    3cd C:/libs/openssl-1.1.1-win64-mingw/
    4
    5openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out certificate_pub.crt

    Generate public certificate windows

  4. Once you’ve completed the steps for your chosen platform, continue in the Adobe Developer Console.

Using the Public Key Certificate for Service Account Integration

  1. Upload the public certificate (certificate_pub.crt) as a part of creating the integration.

    Upload public certificate

  2. Your integration should now be created with the appropriate public certificate and claims.

    Integration created

  • Privacy
  • Terms of Use
  • Do not sell or share my personal information
  • AdChoices
Copyright © 2023 Adobe. All rights reserved.