(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.data-privacy-src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-P2BC6Q6N');

Help Center

Creating a Pass Type ID & Pass Signing Certificate

A pass certificate will allow you to digitally sign your Apple Wallet Passes. In addition, the certificate owner is required to add contact info on the back of each Pass. The contact info may include a physical contact address, email address, and/or phone number. If the certificate owner is different from the brand then the contact info of both is required on the back of the Pass. The following information should be used to generate your Apple Pass Signing Certificate. Pass Certificates need to be renewed each year. Please follow the section on ‘Instructions for Renewing A Pass Certificate’ below if you need to renew your certificate. A Pass Certificate expires the following year at the exact time the Certificate was created the previous year.

Instructions for Creating a Pass Type ID & Pass Certificate: #

1. Go to https://developer.apple.com and click on “Account” in the top right corner.

2. Login with your credentials then click on “Certificates, Identifiers & Profiles” in the left-hand column under “Program Resources” or in the middle of the page. (If you do not already have an Apple Developer Account, you will need to register for one.)

Apple Developer Site

3. Click “Identifiers” in the left-hand column then click on “Pass Type IDs” from the drop-down menu in the right-hand corner. Click on the [+] next to ‘Identifiers’ to add a new Pass Type ID and start registering for it. Select the option ‘Pass Type IDs’ on the ‘Register a New Identifier’ page.

IOS pass IDs
Register a new identifier

4. Under “Pass Type ID description” type in the description which will describe what this Pass Type ID represents. Keep it brief and enough details to distinguish this Pass Type ID from your other IDs. Under, “Identifier”, type in the unique identifier for your Pass Type ID starting with the word “pass”. The identifier should use a “reverse-domain” name style (pass.com.example.appName). Click ‘Continue’.

Create/register a Pass Type ID

5. Confirm that your Pass Type ID information is correct then click “Register”. After clicking “Done” on the “Registration Complete” page, you will be redirected back to the Pass Type IDs page where you will be able to view the newly created Pass Type ID.

Confirm and register a pass type id

6. Click on the newly created Pass Type ID then click “Edit” to start configuring a Client SSL Certificate for this iOS Pass Type ID. Under the Production Certificates section click “Create Certificate”. Read through the instructions by clicking ‘Learn More’.

Create Certificate

7. Locate the Applications folder on your Mac, click on Utilities, then double click on “Keychain Access.”

8. Click on “Keychain Access” in the top left corner of your screen. From there, choose Certificate Assistant → Request a Certificate from a Certificate Authority.

Request a certificate from a certificate authority steps

9. After clicking “Request a Certificate From a Certificate Authority” an application called “Certificate Assistant” will open. Fill in the “User Email Address” and “Common Name” fields. We suggest that you use your Apple ID for the “User Email Address” the description you used on the Apple developer portal for the “Common Name” field. The “CA Email Address” field should be left empty. For the “Request is” option, select “Saved to disk.” Click Continue, and choose where you would like to save the certificate file and click Save. You will see a “Conclusion” message confirming that the Certificate has been created on disk. Click Done.

Certificate information from certificate assistant
Save certificate from certificate assistant

10. Switch back to your browser and click Continue on the ‘Create a New Certificate’ page. Under Upload a Certificate Signing Request, click ‘Choose File’ and select the .certSigningRequest file that you just saved to your Mac earlier and click on “Continue” and wait for your certificate to be ready for download.

Upload CSR

11. Click the “Download” button to download the certificate to your Mac. Save the file to your desktop as pass.cer. The Certificate creation process is completed now and you can close the browser.

Download Certificate

12. Go to http://developer.apple.com/certificationauthority/AppleWWDRCA.cer to download Apple World Developer Intermediate Certificate and save it your Desktop as WWDR.cer and close the browser. Locate the downloaded WWDR.cer file and double click to open it in the Keychain Access. Select the login Keychain and the Certificates Category, you’ll find this certificate. Click on File, then Export Items, and save the WWDR.pem file to your desktop.

Access the Apple World Developer Intermediate Certificate in Keychain Access
Save the Apple World Developer Intermediate Certificate

13. Locate the downloaded pass.cer file and double click on it. Keychain Access will then open. Select the login Keychain and the Certificates Category and find the certificate with a prefix of Pass Type ID followed by the identifier you chose. Click on the little gray triangle to expand the certificate and unveil the private key. Select both the certificate and the private key. Choose File → Export Items.

Export the certificate file and private key

14. Choose a location and a file name. Choose File Format Personal Information Exchange (.p12) and click “Save.” Insert a password and verify it (Tip: This password is important and required for signing passes. Please save it with all the certificate and Pass Type ID information you gather at the end of the certificate creation process).

Export the certificates as a .p12 file
Create a password for your certificate files

15. You’ll be asked to insert the Password of your current account on your Mac. Click “Allow” or “Always Allow.”

Enter password to export your private key

Please provide the following information to WalletThat to set up your account: #

1. Pass Type ID (From Step 4): Identifier and Description

2. Team ID: Account → Membership → Team ID

3. .p12 Certificate (From Step 14): Export certificate as .p12 from keychain access on MAC

4. WWDR.pem Certificate (From Step 12): Export WWDR.cer as WWDR.pem from keychain access on MAC

5. Certificate Password (From Step 14): Password that you set when trying to Export/Save p12 certificate on MAC

6.. Certificate Expiration Date: https://developer.apple.com → Account → Certificates, Identifiers & Profiles → Certificates

7. Contact Information that will go on the back of passes: Can be Contact Address, Email Address or Phone or all three

8. Email address: Pass Certificate expiration warning will be sent to this email 7 days before the signing certificate expires

Instructions for Renewing a Pass Certificate: #

1. Go to https://developer.apple.com and click on “Account” in the top right corner.

2. Login with your credentials then click on “Certificates, Identifiers & Profiles” in the left-hand column under “Program Resources” or in the middle of the page.

Apple Developer Site

3. Click “Identifiers” in the left-hand column then click on “Pass Type IDs” from the drop-down menu in the right-hand corner. Click on the name of the Pass Type ID that you need to renew the certificate for.

Step 3 to Renew a Pass Certificate

4. Under the Production Certificates section click “Create Certificate”.

Create Certificate

5. Locate the Applications folder on your Mac, click on Utilities, then double click on “Keychain Access.”

6. Click on “Keychain Access” in the top left corner of your screen. From there, choose Certificate Assistant → Request a Certificate from a Certificate Authority.

Request a certificate from a certificate authority steps

7. After clicking “Request a Certificate From a Certificate Authority” an application called “Certificate Assistant” will open. Fill in the “User Email Address” and “Common Name” fields. We suggest that you use your Apple ID for the “User Email Address” the description you used on the Apple developer portal for the “Common Name” field. The “CA Email Address” field should be left empty. For the “Request is” option, select “Saved to disk.” Click Continue, and choose where you would like to save the certificate file, and click Save. You will see a “Conclusion” message confirming that the Certificate has been created on disk. Click Done.

Certificate information from certificate assistant
Save certificate from certificate assistant

8. Switch back to your browser and click Continue on the ‘Create a New Certificate’ page. Under Upload a Certificate Signing Request, click ‘Choose File’ and select the .certSigningRequest file that you just saved to your Mac earlier and click on “Continue” and wait for your certificate to be ready for download.

Upload CSR

9. Click the “Download” button to download the certificate to your Mac. Save the file to your desktop as pass.cer. The Certificate creation process is completed now and you can close the browser.

Download Certificate

10. Locate the downloaded pass.cer file and double click on it. Keychain Access will then open. Select the login Keychain and the Certificates Category and find the certificate with a prefix of Pass Type ID followed by the identifier you chose. Click on the little gray triangle to expand the certificate and unveil the private key. Select both the certificate and the private key. Choose File → Export Items.

Export the certificate file and private key

11. Choose a location and a file name. Choose File Format Personal Information Exchange (.p12) and click “Save.” Insert a password and verify it (Tip: This password is important and required for signing passes. Please save it with all the certificate and Pass Type ID information you gather at the end of the certificate creation process).

Export the certificates as a .p12 file
Create a password for your certificate files

12. You’ll be asked to insert the Password of your current account on your Mac. Click “Allow” or “Always Allow.”

Enter password to export your private key

Please provide the following information to WalletThat to renew your Pass Certificate: #

1. .p12 Certificate (From Step 11): Export certificate as .p12 from keychain access on MAC

2. Certificate Password (From Step 11): Password that you set when trying to Export/Save p12 certificate on MAC

3. Certificate Expiration Date: https://developer.apple.com → Account → Certificates, Identifiers & Profiles → Certificates

 

Go to Top