You will need an Apple Developer Account to successfully make an Apple Pass Type Certificate. |
To use your own certificate for sending Apple Passes using Urban Airship, you will need to first create and upload your own Apple Pass Type certificate to the Urban Airship Reach dashboard.
- Install OpenSSL on your Windows computer. (Go to https://www.openssl.org/source/.)
- Open a Windows command session, and CD to the OpenSSL bin directory (such as c:\OpenSSL\bin). You may need to open the command session as Admin.
- Create the private key by entering the following in the command line:
openssl genrsa -out mykey.key 2048
- Create the CSR file by entering the following in the command line:
Replace the e-mail address, CN (certificate name), and C (country) values with your own.openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest -subj "/emailAddress=yourAddress@example.com, CN=John Doe, C=US"
- Log into your Apple Developer Account and Select Certificates, IDs & Profiles:
- Select Pass Type IDs then add a new Pass Type ID by selecting the + in the upper right hand corner:
- Enter in your Identifier and select Continue:
- Select Done after Registering your new Pass Type ID:
- Select your new Pass Type ID from the Pass Type IDs tab to Edit:
- Create a new Production Certificate:
- Upload the CSR file from c:\OpenSSL\bin that you created in Step 4:
- Download your new certificate and place the .cer file in your c:\OpenSSL\bin folder:
- Create a .pem file from your new downloaded certificate by entering the following in the command line in your Windows command session:
openssl x509 -in pass.cer -inform DER -out pass.pem -outform PEM
- Export a .p12 file from the newly created .pem file by using the following command line:
openssl pkcs12 -export -inkey mykey.key -in pass.pem -out pass.p12
- Upload your new .p12 Apple Pass Type Certificate to your Urban Airship Reach Account.