How to create a .pem File for SSL Certificate Installations

From MedITEX - Wiki

(Difference between revisions)
Jump to: navigation, search
Line 16: Line 16:
 
<tbody>
 
<tbody>
 
<tr>
 
<tr>
<td>
+
<td style="text-align: center;"><span style="color: #ff0000;">BEGIN CERTIFICATE</span><br /><span style="color: #ff0000;">(Your Primary SSL Certificate: your_domain_name.crt)</span><br /><span style="color: #ff0000;">END CERTIFICATE</span><br /><span style="color: #008000;">BEGIN CERTIFICATE</span><br /><span style="color: #008000;">(You Intermediate Certificate: DigiCertCA.crt)</span><br /><span style="color: #008000;">END CERTIFICATE</span><br /><span style="color: #0000ff;">BEGIN CERTIFICATE</span><br /><span style="color: #0000ff;">(Your Root Certificate: TrustedRoot.crt)</span><br /><span style="color: #0000ff;">END CERTIFICATE</span></td>
<p style="text-align: center;"><span style="color: #ff0000;">BEGIN CERTIFICATE</span><br /><span style="color: #ff0000;">(Your Primary SSL Certificate: your_domain_name.crt)</span><br /><span style="color: #ff0000;">END CERTIFICATE</span><br /><span style="color: #008000;">BEGIN CERTIFICATE</span><br /><span style="color: #008000;">(You Intermediate Certificate: DigiCertCA.crt)</span><br /><span style="color: #008000;">END CERTIFICATE</span></p>
+
</td>
+
 
</tr>
 
</tr>
 
</tbody>
 
</tbody>
Line 33: Line 31:
 
</ol>
 
</ol>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
 +
<table style="margin-left: auto; margin-right: auto;" border="0">
 +
<tbody>
 +
<tr>
 +
<td>
 +
<p style="text-align: center;"><span style="color: #ff0000;">BEGIN CERTIFICATE</span><br /><span style="color: #ff0000;">(Your Primary SSL Certificate: your_domain_name.crt)</span><br /><span style="color: #ff0000;">END CERTIFICATE</span><br /><span style="color: #008000;">BEGIN CERTIFICATE</span><br /><span style="color: #008000;">(You Intermediate Certificate: DigiCertCA.crt)</span><br /><span style="color: #008000;">END CERTIFICATE</span></p>
 +
</td>
 +
</tr>
 +
</tbody>
 +
</table>
 +
<p>&nbsp;</p>
 +
<p>&nbsp;</p>
 +
<p>&nbsp;</p>
 +
<p>&nbsp;</p>
 +
<p>&nbsp;</p>
 
<ol> </ol><ol> </ol>
 
<ol> </ol><ol> </ol>

Revision as of 15:24, 12 August 2016

Creating a .pem File for SSL Certificate Installations

.pem SSL Creation Instructions

SSL .pem files (concatenated certificate container files), are frequently required for certificate installations when multiple certificates are being imported as one file.

Creating a .pem with the Entire SSL Certificate Trust Chain

1. Log into your <a href="https://www.digicert.com/account/">DigiCert Management Console</a> and download your Intermediate (DigiCertCA.crt), Root (TrustedRoot.crt), and Primary Certificates (your_domain_name.crt).

2. Open a text editor (such as wordpad) and paste the entire body of each certificate into one text file in the following order:

  1. The Primary Certificate - your_domain_name.crt
  2. The Intermediate Certificate - DigiCertCA.crt
  3. The Root Certificate - TrustedRoot.crt

Make sure to include the beginning and end tags on each certificate. The result should look like this:

<tbody> </tbody>
BEGIN CERTIFICATE
(Your Primary SSL Certificate: your_domain_name.crt)
END CERTIFICATE
BEGIN CERTIFICATE
(You Intermediate Certificate: DigiCertCA.crt)
END CERTIFICATE
BEGIN CERTIFICATE
(Your Root Certificate: TrustedRoot.crt)
END CERTIFICATE

Save the combined file as your_domain_name.pem. The .pem file is now ready to use.

 

Creating a .pem with the Server and Intermediate Certificates

1. Log into your <a href="https://www.digicert.com/account/">DigiCert Management Console</a> and download your Intermediate (DigiCertCA.crt) and Primary Certificates (your_domain_name.crt).

2. Open a text editor (such as wordpad) and paste the entire body of each certificate into one text file in the following order:

  1. The Primary Certificate - your_domain_name.crt
  2. The Intermediate Certificate - DigiCertCA.crt

Make sure to include the beginning and end tags on each certificate. The result should look like this:

<tbody> </tbody>

BEGIN CERTIFICATE
(Your Primary SSL Certificate: your_domain_name.crt)
END CERTIFICATE
BEGIN CERTIFICATE
(You Intermediate Certificate: DigiCertCA.crt)
END CERTIFICATE