307

I tried and tried to generate a .pem file, every time generating certificates from the client's account and then generating the .pem file using the terminal, but it's of no use. Can anyone give a step-by-step procedure?

0

8 Answers 8

968

To enable Push Notification for your iOS app, you will need to create and upload the Apple Push Notification Certificate (.pem file) to us so we will be able to connect to Apple Push Server on your behalf.

(Updated version with updated screen shots Here)

Step 1: Login to iOS Provisioning Portal, click "Certificates" on the left navigation bar. Then, click "+" button.

enter image description here

Step 2: Select Apple Push Notification service SSL (Production) option under Distribution section, then click "Continue" button.

enter image description here

Step 3: Select the App ID you want to use for your BYO app (How to Create An App ID), then click "Continue" to go to next step.

enter image description here

Step 4: Follow the steps "About Creating a Certificate Signing Request (CSR)" to create a Certificate Signing Request.

enter image description here

To supplement the instruction provided by Apple. Here are some of the additional screenshots to assist you to complete the required steps:

Step 4 Supplementary Screenshot 1: Navigate to Certificate Assistant of Keychain Access on your Mac.

enter image description here

Step 4 Supplementary Screenshot 2: Fill in the Certificate Information. Click Continue.

enter image description here

Step 5: Upload the ".certSigningRequest" file which is generated in Step 4, then click "Generate" button.

enter image description here

Step 6: Click "Done" to finish the registration, the iOS Provisioning Portal Page will be refreshed that looks like the following screen:

enter image description here

Then Click "Download" button to download the certificate (.cer file) you've created just now. - Double click the downloaded file to install the certificate into Keychain Access on your Mac.

Step 7: On your Mac, go to "Keychain", look for the certificate you have just installed. If unsure which certificate is the correct one, it should start with "Apple Production IOS Push Services:" followed by your app's bundle ID.

enter image description here

Step 8: Expand the certificate, you should see the private key with either your name or your company name. Select both items by using the "Select" key on your keyboard, right click (or cmd-click if you use a single button mouse), choose "Export 2 items", like Below:

enter image description here

Then save the p12 file with name "pushcert.p12" to your Desktop - now you will be prompted to enter a password to protect it, you can either click Enter to skip the password or enter a password you desire.

Step 9: Now the most difficult part - open "Terminal" on your Mac, and run the following commands:

cd
cd Desktop
openssl pkcs12 -in pushcert.p12 -out pushcert.pem -nodes -clcerts

If anyone facing issues with the above code, use:

openssl pkcs12 -in pushcert.p12 -out pushcert.pem -legacy -nodes

Step 10: Remove pushcert.p12 from Desktop to avoid mis-uploading it to Build Your Own area. Open "Terminal" on your Mac, and run the following commands:

cd
cd Desktop
rm pushcert.p12

Step 11 - NEW AWS UPDATE: Create new pushcert.p12 to submit to AWS SNS. Double click on the new pushcert.pem, then export the one highlighed on the green only.

enter image description here Credit: AWS new update

Now you have successfully created an Apple Push Notification Certificate (.p12 file)! You will need to upload this file to our Build Your Own area later on. :)

15
  • 11
    Looks like this you can now export straight from Keychain to a PEM file (steps 8-10).
    – Kyle Clegg
    Jun 10, 2014 at 18:00
  • can I reproduce these steps for development certification? Dec 16, 2014 at 15:35
  • 3
    What is the "Build Your Own" area and why do we have to upload the pem file to it?
    – Rafi
    Jun 23, 2015 at 1:21
  • 1
    why do all these answers across the internet ignore the real question continually asked about what the 'Build Your Own' is? Where do you upload this PEM if using Xcode?
    – RobertyBob
    Jun 30, 2017 at 13:17
  • 1
    In my case, I needed to create two pem files from p12 cert. Just export cert and key file respectively in keychain access instead of export 2 items together. But this answer is definitely awesome!
    – wei
    Feb 24, 2018 at 22:42
82

There's much simpler solution today — pem. This tool makes life much easier.

For example, to generate or renew your push notification certificate just enter:

fastlane pem 

and it's done in under a minute. In case you need a sandbox certificate, enter:

fastlane pem --development

And that's pretty it.

8
  • 9
    And there is not only PEM. The entire fastlane tool is absolutelly brilliant
    – Benjamin
    Jan 12, 2016 at 14:26
  • 1
    Is it also available for non-apple systems?
    – twicejr
    Apr 5, 2016 at 14:19
  • @KrauseFx, if I do generate it via pem, how do I get it show here: developer.apple.com/account/ios/certificate? I find this quite useful to see the latest expiry date etc? Is this something that happens automatically?
    – JackDev
    Jun 9, 2016 at 16:30
  • 1
    @Nikola No action on iTunes Connect required, you can use that pem file right away
    – KrauseFx
    Oct 24, 2016 at 22:26
  • 1
    @mikejd we dont need to specify which p12 should be used for pem ?
    – Maulik
    Jun 9, 2017 at 8:03
11
$ cd Desktop
$ openssl x509 -in aps_development.cer -inform der -out PushChatCert.pem
1
  • Does this work? I made a PEM file on windows 10 using this method, but I got an "Unable to connect to 'ssl:\/\/gateway.sandbox.push.apple.com" when I use the generated pem to send push notifications. Jun 30, 2017 at 21:08
5

Thanks! to all above answers. I hope you have a .p12 file. Now, open terminal write following command. Set terminal to the path where you have put .12 file.

$ openssl pkcs12 -in yourCertifcate.p12 -out pemAPNSCert.pem -nodes
Enter Import Password: <Just enter your certificate password>
MAC verified OK

Now your .pem file is generated.

Verify .pem file First, open the .pem in a text editor to view its content. The certificate content should be in format as shown below. Make sure the pem file contains both Certificate content(from BEGIN CERTIFICATE to END CERTIFICATE) as well as Certificate Private Key (from BEGIN PRIVATE KEY to END PRIVATE KEY) :

> Bag Attributes
>     friendlyName: Apple Push Services:<Bundle ID>
>     localKeyID: <> subject=<>
> -----BEGIN CERTIFICATE-----
> 
> <Certificate Content>
> 
> -----END CERTIFICATE----- Bag Attributes
>     friendlyName: <>
>     localKeyID: <> Key Attributes: <No Attributes>
> -----BEGIN PRIVATE KEY-----
> 
> <Certificate Private Key>
> 
> -----END PRIVATE KEY-----

Also, you check the validity of the certificate by going to SSLShopper Certificate Decoder and paste the Certificate Content (from BEGIN CERTIFICATE to END CERTIFICATE) to get all the info about the certificate as shown below:

enter image description here

1
  • 1
    Thanks @gurjinder for the answer, only this solution worked for me. Every other solution gave me error "unknown option '–clcerts'" in terminal. You saved my day.
    – IPS Brar
    Dec 29, 2022 at 10:36
3

Apple have changed the name of the certificate that is issued. You can now use the same certificate for both development and production. While you can still request a development only certificate you can no longer request a production only certificate.

please see below screnshot

1

it is very simple after exporting the Cert.p12 and key.p12, Please find below command for the generating 'apns' .pem file.

https://www.sslshopper.com/ssl-converter.html

command to create apns-dev.pem from Cert.pem and Key.pem

    

openssl rsa -in Key.pem -out apns-dev-key-noenc.pem

    

cat Cert.pem apns-dev-key-noenc.pem > apns-dev.pem

Above command is useful for both Sandbox and Production.

1

According to Troubleshooting Push Certificate Problems

The SSL certificate available in your Apple Developer Program account contains a public key but not a private key. The private key exists only on the Mac that created the Certificate Signing Request uploaded to Apple. Both the public and private keys are necessary to export the Privacy Enhanced Mail (PEM) file.

Chances are the reason you can't export a working PEM from the certificate provided by the client is that you do not have the private key. The certificate contains the public key, while the private key probably only exists on the Mac that created the original CSR.

You can either:

  1. Try to get the private key from the Mac that originally created the CSR. Exporting the PEM can be done from that Mac or you can copy the private key to another Mac.

or

  1. Create a new CSR, new SSL certificate, and this time back up the private key.
0

2023

Newest way to create and download certificate for push notification and to export it into .p12 and .pem:

Downloading certificate to your machine

  1. Login to your account on Apple Developer portal and select “Certificates”
  2. Click “+” and select “Apple Push Notification service SSL (Sandbox & Production)” and select “Continue”
  3. Choose your app and select “Continue”
  4. Upload your Certificate Signing Request (.csr), select “Continue” and then “Download”

Saving it into Keychain

  1. Double click on the newly downloaded .cer file and it will be automatically saved into your Keychain. Keychain will then open and show the list of your certificates.

Getting .p12 file

  1. Find the certificate, right click on it and select “Export…” and save it to Desktop. It will ask you to put a password to protect it, and it is optional, you don’t actually need it.

Converting .p12 into .pem

  1. Open Terminal and navigate to your .p12 destination
  2. Use the command below and change “certificateName” into the name of the certificate and press Enter
  3. It will ask for password you entered at step 6, type it and press Enter. If you didn’t provide a password at step 6, just press Enter and you will have .pem file saved at the same location where you saved your .p12.

openssl pkcs12 -in certificateName.p12 -out certificateName.pem -nodes -clcerts

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.