Skip to content

Instantly share code, notes, and snippets.

View Nevercold's full-sized avatar
🏠
Working from home

Moritz Walter Nevercold

🏠
Working from home
View GitHub Profile
@Nevercold
Nevercold / PKPass.md
Created August 9, 2023 13:48 — forked from rlanyi/PKPass.md
How to create Apple PKPass .p12 certificate using Linux

How to create Apple PKPass .p12 certificate using Linux

You don't need a Mac to do this :-)

For generating PKPass files, you'll need 4 things after this tutorial:

  • Certificate Identifier (pass.com.example.www)
  • Team Identified (Organizational Unit (OU) in the cert generated by Apple)
  • The .p12 file
  • The password for the .p12 file