How to create a .pem File for SSL Certificate Installations

From MedITEX - Wiki

(Difference between revisions)
Jump to: navigation, search
Line 9: Line 9:
 
<ol>
 
<ol>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
<li> The Intermediate Certificate - <strong>DigiCertCA.crt</strong> </li>
+
<li> The Intermediate Certificate - <strong>CertCA.crt</strong> </li>
 
<li> The Root Certificate - <strong>TrustedRoot.crt</strong></li>
 
<li> The Root Certificate - <strong>TrustedRoot.crt</strong></li>
 
</ol>
 
</ol>
Line 30: Line 30:
 
<ol>
 
<ol>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
<li> The Intermediate Certificate - <strong>DigiCertCA.crt</strong> </li>
+
<li> The Intermediate Certificate - <strong>CertCA.crt</strong> </li>
 
</ol>
 
</ol>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
Line 52: Line 52:
 
<li>he Private Key - <strong>your_domain_name.key</strong> </li>
 
<li>he Private Key - <strong>your_domain_name.key</strong> </li>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
<li> The Intermediate Certificate - <strong>DigiCertCA.crt</strong> </li>
+
<li> The Intermediate Certificate -<strong> CertCA.crt</strong> </li>
 
<li> The Root Certificate - <strong>TrustedRoot.crt</strong></li>
 
<li> The Root Certificate - <strong>TrustedRoot.crt</strong></li>
 
</ol>
 
</ol>

Revision as of 09:01, 16 August 2016

SSL .pem files (concatenated certificate container files), are frequently required for certificate installations when multiple certificates are being imported as one file.

 

Creating a .pem with the Entire SSL Certificate Trust Chain

 

1. Download your Intermediate (CertCA.crt), Root (TrustedRoot.crt), and Primary Certificates (your_domain_name.crt) from your provider.

2. Open a text editor (such as wordpad) and paste the entire body of each certificate into one text file in the following order:

  1. The Primary Certificate - your_domain_name.crt
  2. The Intermediate Certificate - CertCA.crt
  3. The Root Certificate - TrustedRoot.crt

Make sure to include the beginning and end tags on each certificate. The result should look like this:

 

<tbody> </tbody>
 BEGIN CERTIFICATE
(Your Primary SSL Certificate: your_domain_name.crt)
END CERTIFICATE
BEGIN CERTIFICATE
(You Intermediate Certificate: CertCA.crt)
END CERTIFICATE
BEGIN CERTIFICATE
(Your Root Certificate: TrustedRoot.crt)
END CERTIFICATE

Save the combined file as your_domain_name.pem. The .pem file is now ready to use.

 

Creating a .pem with the Server and Intermediate Certificates

 

1. Download your Intermediate (CertCA.crt) and Primary Certificates (your_domain_name.crt) from your provider.

2. Open a text editor (such as wordpad) and paste the entire body of each certificate into one text file in the following order:

  1. The Primary Certificate - your_domain_name.crt
  2. The Intermediate Certificate - CertCA.crt

Make sure to include the beginning and end tags on each certificate. The result should look like this:

<tbody> </tbody>

BEGIN CERTIFICATE
(Your Primary SSL Certificate: your_domain_name.crt)
END CERTIFICATE
BEGIN CERTIFICATE
(You Intermediate Certificate: CertCA.crt)
END CERTIFICATE

Save the combined file as your_domain_name.pem. The .pem file is now ready to use.

 

Creating a .pem with the Private Key and Entire Trust Chain

 

1. Download your Intermediate (CertCA.crt) and Primary Certificates (your_domain_name.crt) from your provider.

2. Open a text editor (such as wordpad) and paste the entire body of each certificate into one text file in the following order:

  1. he Private Key - your_domain_name.key
  2. The Primary Certificate - your_domain_name.crt
  3. The Intermediate Certificate - CertCA.crt
  4. The Root Certificate - TrustedRoot.crt

Make sure to include the beginning and end tags on each certificate. The result should look like this:

<tbody> </tbody>
BEGIN RSA PRIVATE KEY
(You Private Key: you_domain_name.key)
END RSA PRIVATE KEY
BEGIN CERTIFICATE
(Your Primary SSL Certificate: your_domain_name.crt)
END CERTIFICATE
BEGIN CERTIFICATE
(You Intermediate Certificate: CertCA.crt)
END CERTIFICATE
BEGIN CERTIFICATE
(Your Root Certificate: TrustedRoot.crt)
END CERTIFICATE

Save the combined file as your_domain_name.pem. The .pem file is now ready to use.

 

 

<tbody> </tbody>
<a href="/index.php?title=Administrators_Support">Back to Administrators support
</a>
<a href="#top">Back to top</a>