Passbook Certificates (February activity)

Refresh your Passbook certificates before February 22 in 2016.  These certificates allow you to push value changes to customer passes:

  1. Login to the Member’s area of developer.apple.com.
  2. Go to the Certificates, Identifiers & Profiles page.
  3. Click to Identifiers / Pass Type Ids
  4. Click on and edit pass.giftrocker.com.certificate
  5. Create a new certificate (follow instructions)
  6. Download certificate (.cer file)
  7. Open your keychain and throw the .cer into your keychain (login). Under my certificates, export the certificate and private key simultaneously in .p12. Leave pw blank.
  8. On your Mac, open a terminal and go to the downloads directory. Use this command to generate a .pem certificate from your p12 certificate:
    openssl pkcs12 -in cersat.p12 -out cersat.pem -nodes
  9. On server’s home directory, copy pass.giftrocker.com.certificate.pem and .p12 to dated names, e.g. “feb2014.pem”
  10. Copy new .pem and p12 certificates in place!
  11. Test by updating a pass and verify that everything is working.

AppleWWDRCA

Apple’s world wide developer relations certificate was first created in 2013 and expired in February of 2016.   The certificate lives in .pem format in the website’s root directory.   Once you download a AppleWWDRCA.cer, you can create the .pem using:

openssl x509 -inform der -in AppleWWDRCA.cer -out AppleWWDRCA.pem

The resulting .pem can be copied to production and all should be good.

Comments are closed.