Certificate Instructions

Below are instructions for creating (or renewing) a certificate in Apple's developer center.

Why do I need a certificate?

All passes must be signed with special credentials so that Apple and users know who is agreeing to licencing terms. If you do not provide this information, your passes will use our certificate which means that it will be grouped with other passes using our shared certificate and may be susceptible to bugs such as the notification badge not using your pass's icon. To be official and proper, you need to be a registered developer with Apple. This is a $99/year service paid directly to Apple and is separate from your PassSource service. If you like, we can register a custom Pass Type ID for you.

Is there something else I should know about certificates?

You will have to renew your certificate each year before the expiration or your passes will stop working. You can renew your certificate in Apple's development portal and follow these same steps to generate the file necessary to upload.

Where do I find my Team Identifier?

Your Team Identifier can be found on your developer member page under the Your Account Tab and the Account Summary page listed as "Team ID". Copy this value and paste it under the Team Identifier value in the certificate settings.

I have my developer account, now how do I set this up?

This is a really tedious process, but you only have to do it once a year. We'll do our best to guide you through it, but remember, we can set it up for you if you don't want to deal with it!

First, sign in to developer.apple.com and go to the Identifiers section of the Certificates, Identifiers & Profiles section of the account (already selected if you use our handy link).

Click the + button and select . Give it some description and an identifier (this must begin with "pass.". We suggest using your reverse company domain name all lowercase no spaces. Also include something like the word generic if you plan on needing more than one set of identifiers (as in for a reseller account). For example, ours is: pass.com.kudit.generic

(Be sure to replace kudit with your company name or it will be invalid.)

Press continue to verify the Pass Type ID information. If this is correct, press Register. Then select Done.

Generating the certificate files (start here if renewing a pass).

Every year, you will need to have a new certificate that authenticates your passes and is used to talk to Apple's push notification servers for updates.

Go to the certificates section of the development portal and click the + button to create a new certificate. Note, if you're renewing you should see your old certificate there if it hasn't expired already. Certificates cannot be renewed, so new ones must be created to replace the old ones.

You will be presented with a list of certificate types you can create. Under Services, you want to select Pass Type ID Certificate. Press Continue.

You will be prompted to enter a name (feel free to leave this blank). Select the Pass Type ID created above (or that you're wanting to renew) and press Continue.

You will be presented with instructions for creating a CSR file. Hopefully you're on a mac because if you're not, we're not sure what happens at this point. If you don't have a mac, contact us and we can do this for you. Follow the instructions to create your CSR file.

You may reuse a CRS file created previously so you may want to keep it handy for next year. Press Continue when you have selected the CSR file.

Your certificate is now ready to use and install. Download the file (it will be called pass.cer).

Prepping the certificate file for use.

Opening the file on the mac will launch Keychain Access and add the certificate.

You should see it in the Certificates category (for our example, ours says Pass Type ID: pass.com.kudit.generic). There should be a disclosure chevron that should disclose that the private key is included.

Right-click on the certificate (the thing that starts Pass Type ID: and select the Export "Pass Type ID:" option.

In the dialog that comes up, you can leave the default name as Certificates, but for file format, use the Personal Information Exchange (.p12) option.

When you press Save it will prompt you for a password. Put whatever you want here, but remember it (if you want, you can go ahead and enter it on your account page under Certificate Password).

Upload the file you just created on your advanced settings page and be sure to provide us with the password you entered when exporting the certificate.

If there are any password mismatches or problems with the file, you should be alerted, otherwise, you should see the text "Certificate Uploaded" just above the Update Certificate button, and you're all set! You can delete the pass.cer and Certificates.p12 files or save them somewhere if you want.

Yay! You're done!