Skip to content

Instantly share code, notes, and snippets.

View jamiembrown's full-sized avatar

Jamie Brown jamiembrown

View GitHub Profile
@rlanyi
rlanyi / PKPass.md
Last active June 3, 2024 10:38
How to create Apple PKPass .p12 certificate using Linux

How to create Apple PKPass .p12 certificate using Linux

You don't need a Mac to do this :-)

For generating PKPass files, you'll need 4 things after this tutorial:

  • Certificate Identifier (pass.com.example.www)
  • Team Identified (Organizational Unit (OU) in the cert generated by Apple)
  • The .p12 file
  • The password for the .p12 file