Pass Wallet Certificates

To complete the process, we need a .p12 cert file to handle your push notifications with our systems, but we know that the process can be a bit confusing. Here is our step-by-step guide on how to get a .p12 file.

Requirements

You will need a few things before you start:

  • Accessing a Mac computer NOTE: This is a requirement of Apple.

  • An Apple developer account. Apple Developer account.

    • You will need your email address and "name" for this process(e.g. "[email protected]", "Jo Smith").
    • If you are not sure of your name, please log in to your Apple Developer account and use the name that appears in the upper right corner.

Process

We have divided the process into three steps, which should help you through the process:

1. Create a file ".certSigningRequest" (CSR)

  • Open Keychain Access on your Mac (search in applications / utilities).
  • In the main Access to the KeyChain window, make sure you do not have a private key already selected, otherwise this process will not work correctly.
  • From the toolbar, open the access to Keychain> Preferences.
  • In the pop-up window that appears, click the Certificates tab.

Certificate Assistant

  • Set "Certificate Status Online Protocol" and "Certificate Revocation List" to "Off" (as in the previous screen).
  • Close the window.
  • Go back to the toolbar, open Keychain Access> Certificate Wizard> Request a certificate from a certificate authority.

Certificate info

  • Enter the email address and common name that you used to sign up for the iOS Developer. Program. NOTE: The name must be the developer's name as it appears in your Apple developer account.
  • Leave the CA email blank, make sure "Saved to disk" is selected and "Allow me to specify key pair information" is checked.
  • Clic Continue.
  • Choose a filename and destination on your hard drive (for example, "certificate.certSigningRequest").
  • Clic Save.
  • For "Algorithm" choose "RSA".

Key pair info

  • Clic continue.
  • This will create and save your certSigningRequest (CSR) file to your hard drive. A public and private key will also be created in the Access to Keychain with the name you previously entered(e.g. Jo Smith).

Keychain access

2. Create the ".cer" file in your Apple developer account

Apple Developer Program

  • Enter the types of certificates using the "Identifiers" option or the "Add" (+) button next to Certificates.

Identifiers

  • In the "Services" section look for the option, type of certificate "Pass Type ID Certificate".

ID Certificate

  • Select Continue button.

Profiles

  • Fill in the required information:
    • Enter a name for the certificate
    • Enter an identifier.

Pass certificate name

  • Select "Continue"
  • Then select "Register"
  • Go to the "Pass Type IDs" section, and select the certificate that was just created and downloaded.

3. Install .cer and generate .p12

  • Find the .cer file you just downloaded and double-click on it. If the certificate was not installed automatically, you will see the following window (otherwise skip the next two steps):

Keychain login

  • Make sure the drop down menu is set to "login"
  • Click Add Open KeyChain Access again
  • Find the two profiles you created in Step 1.

Keychain access

  • Now you should be able to expand the profile of the "private key" profile which should show the certificate you just added.
  • Select only these two items (not the public key), by holding the SHIFT key and clicking both items.

Public keys

  • Right click and click "Export 2 items ..." from the pop-up window.
  • In the next window, make sure the file format is ".p12" and choose a filename and destination on your hard drive.

File format

  • Click save
  • Finally, you will be asked to set a password, but both input boxes should be left blank

Verification

  • Click OK.
    NOTE: You may be asked for the computer administrator password at this stage (possibly twice as there are two files to export). In that case, enter the password and click OK.
  • You should now find a .p12 file available in your chosen location on your hard drive.

4. Upload the Certificate to the Indigitall console

  • Finally you have to upload the wallet certificate to the project in the indigitall console, going to Settings -- Projects -- Select the project and choose "Edit"
  • We go to the Wallet section and select "Apple Wallet"

indigitall project

And we upload the generated certificate and the password of the same

Project editing