File tree Expand file tree Collapse file tree 1 file changed +4
-3
lines changed Expand file tree Collapse file tree 1 file changed +4
-3
lines changed Original file line number Diff line number Diff line change @@ -41,12 +41,13 @@ Generating Passbook keys and configuring them in pretix
4141
4242You can generate a key and CSR using::
4343
44- openssl genrsa -out pass-pretix.key 2048
45- openssl req -new -key pass-pretix.key -out pass-pretix.csr
44+ export CERT_NAME=pass-pretix
45+ openssl genrsa -out $CERT_NAME.key 2048
46+ openssl req -new -key $CERT_NAME.key -out $CERT_NAME.csr
4647
4748You can then request a certificate using that CSR in your `Apple developer account `_. You can then convert the downloaded certificate like this::
4849
49- openssl x509 -inform der -in pass-pretix .cer -out pass-pretix .pem
50+ openssl x509 -inform der -in $CERT_NAME .cer -out $CERT_NAME .pem
5051
5152After generating the .pem file, upload it to pretix as passbook certificate.
5253Make sure you have uploaded the key generated before (pass-pretix.key) and added the passbook CA of apple.
You can’t perform that action at this time.
0 commit comments