How to create a .pem File for SSL Certificate Installations

From MedITEX - Wiki

(Difference between revisions)
Jump to: navigation, search
 
(38 intermediate revisions by 2 users not shown)
Line 1: Line 1:
<div class="container">
 
<h2>.pem SSL Creation Instructions</h2>
 
 
<p>SSL .pem files (concatenated certificate container files), are  frequently required for certificate installations when multiple  certificates are being imported as one file.</p>
 
<p>SSL .pem files (concatenated certificate container files), are  frequently required for certificate installations when multiple  certificates are being imported as one file.</p>
<a name="3in1"></a>
 
 
<p>&nbsp;</p>
 
<p>&nbsp;</p>
<p><strong>Creating a .pem with the Entire SSL Certificate Trust Chain</strong></p>
+
<h3>Creating a .pem with the Entire SSL Certificate Trust Chain</h3>
<ol>
+
<p>&nbsp;</p>
<li> Log into your <a href="https://www.digicert.com/account/">DigiCert Management Console</a> and download your Intermediate (DigiCertCA.crt), Root (TrustedRoot.crt), and Primary Certificates (your_domain_name.crt). </li>
+
<ol> </ol>
<li>
+
<p>1. Download your Intermediate (CertCA.crt), Root (TrustedRoot.crt), and Primary Certificates (your_domain_name.crt) from your provider.</p>
<p>Open a text editor (such as wordpad) and paste the  entire body of each certificate into one text file in the following  order:</p>
+
<ol> </ol>
 +
<p>2. Open a text editor (such as wordpad) and paste the  entire body of each certificate into one text file in the following  order:</p>
 
<ol>
 
<ol>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
<li> The Intermediate Certificate - <strong>DigiCertCA.crt</strong> </li>
+
<li> The Intermediate Certificate - <strong>CertCA.crt</strong> </li>
<li> The Root Certificate - <strong>TrustedRoot.crt</strong> </li>
+
<li> The Root Certificate - <strong>TrustedRoot.crt</strong></li>
 
</ol>
 
</ol>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
<br /><span style="color: #ff6600;">-----BEGIN CERTIFICATE-----                        <br /> (Your Primary SSL certificate: your_domain_name.crt)                         <br /> -----END CERTIFICATE----- </span> <br /> <span style="color: #339900;">-----BEGIN CERTIFICATE-----                        <br /> (Your Intermediate certificate: DigiCertCA.crt)                         <br /> -----END CERTIFICATE----- </span><br /> <span style="color: #336699;">-----BEGIN CERTIFICATE-----                        <br /> (Your Root certificate: TrustedRoot.crt)                         <br /> -----END CERTIFICATE----- </span><br />
+
<p>&nbsp;</p>
 +
<table style="margin-left: auto; margin-right: auto;" border="0">
 +
<tbody>
 +
<tr>
 +
<td style="text-align: left;"><span style="color: #ff0000;">‐</span><span style="color: #ff0000;">‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #ff0000;">‐‐‐‐‐(Your Primary SSL Certificate: your_domain_name.crt)‐‐‐‐‐</span><br /><span style="color: #ff0000;">‐‐‐‐‐END CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐(You Intermediate Certificate: CertCA.crt)‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐END CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #0000ff;">‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #0000ff;">‐‐‐‐‐(Your Root Certificate: TrustedRoot.crt)‐‐‐‐‐</span><br /><span style="color: #0000ff;">‐‐‐‐‐END CERTIFICATE‐‐‐‐‐</span></td>
 +
</tr>
 +
</tbody>
 +
</table>
 
<p>Save the combined file as <strong>your_domain_name.pem</strong>. The .pem file is now ready to use.</p>
 
<p>Save the combined file as <strong>your_domain_name.pem</strong>. The .pem file is now ready to use.</p>
</li>
 
</ol> <a name="2in1"></a>
 
 
<p>&nbsp;</p>
 
<p>&nbsp;</p>
<p><strong>Creating a .pem with the Server and Intermediate Certificates</strong></p>
+
<h3>Creating a .pem with the Server and Intermediate Certificates</h3>
<ol>
+
<p>&nbsp;</p>
<li> Log into your <a href="https://www.digicert.com/account/">DigiCert Management Console</a> and download your Intermediate (DigiCertCA.crt) and Primary Certificates (your_domain_name.crt). </li>
+
<ol> </ol>
<li>
+
<p>1. Download your Intermediate (CertCA.crt) and Primary Certificates (your_domain_name.crt) from your provider.</p>
<p>Open a text editor (such as wordpad) and paste the  entire body of each certificate into one text file in the following  order:</p>
+
<p>2. Open a text editor (such as wordpad) and paste the  entire body of each certificate into one text file in the following  order:</p>
 
<ol>
 
<ol>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
<li> The Intermediate Certificate - <strong>DigiCertCA.crt</strong> </li>
+
<li> The Intermediate Certificate - <strong>CertCA.crt</strong> </li>
 
</ol>
 
</ol>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
<p><span style="color: #ff6600;">-----BEGIN CERTIFICATE-----                        <br /> (Your Primary SSL certificate: your_domain_name.crt)                         <br /> -----END CERTIFICATE----- </span> <br /> <span style="color: #339900;">-----BEGIN CERTIFICATE-----                        <br /> (Your Intermediate certificate: DigiCertCA.crt)                         <br /> -----END CERTIFICATE----- </span></p>
+
<table style="margin-left: auto; margin-right: auto;" border="0">
 +
<tbody>
 +
<tr>
 +
<td>
 +
<p style="text-align: left;"><span style="color: #ff0000;">‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #ff0000;">‐‐‐‐‐(Your Primary SSL Certificate: your_domain_name.crt)‐‐‐‐‐</span><br /><span style="color: #ff0000;">‐‐‐‐‐END CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐(You Intermediate Certificate: CertCA.crt)‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐END CERTIFICATE‐‐‐‐‐</span></p>
 +
</td>
 +
</tr>
 +
</tbody>
 +
</table>
 
<p>Save the combined file as <strong>your_domain_name.pem</strong>. The .pem file is now ready to use.</p>
 
<p>Save the combined file as <strong>your_domain_name.pem</strong>. The .pem file is now ready to use.</p>
</li>
 
</ol> <a name="4in1"></a>
 
 
<p>&nbsp;</p>
 
<p>&nbsp;</p>
<p><strong>Creating a .pem with the Private Key and Entire Trust Chain</strong></p>
+
<h3>Creating a .pem with the Private Key and Entire Trust Chain</h3>
 +
<p>&nbsp;</p>
 +
<ol> </ol>
 +
<p>1. Download your Intermediate (CertCA.crt) and Primary Certificates (your_domain_name.crt) from your provider.</p>
 +
<p>2. Open a text editor (such as wordpad) and paste the  entire body of each certificate into one text file in the following  order:</p>
 
<ol>
 
<ol>
<li> Log into your <a href="https://www.digicert.com/account/">DigiCert Management Console</a> and download your Intermediate (DigiCertCA.crt) and Primary Certificates (your_domain_name.crt). </li>
+
<li>The Private Key - <strong>your_domain_name.key</strong> </li>
<li>
+
<p>Open a text editor (such as wordpad) and paste the  entire body of each certificate into one text file in the following  order:</p>
+
<ol>
+
<li> The Private Key - <strong>your_domain_name.key</strong> </li>
+
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
 
<li> The Primary Certificate - <strong>your_domain_name.crt</strong> </li>
<li> The Intermediate Certificate - <strong>DigiCertCA.crt</strong> </li>
+
<li> The Intermediate Certificate -<strong> CertCA.crt</strong> </li>
<li> The Root Certificate - <strong>TrustedRoot.crt</strong> </li>
+
<li> The Root Certificate - <strong>TrustedRoot.crt</strong></li>
 
</ol>
 
</ol>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
 
<p>Make sure to include the beginning and end tags on each certificate.                    The result should look like this:</p>
<p><span style="color: gray;">-----BEGIN RSA PRIVATE KEY-----                        <br /> (Your Private Key: your_domain_name.key)                         <br /> -----END RSA PRIVATE KEY----- </span> <br /> <span style="color: #ff6600;">-----BEGIN CERTIFICATE-----                        <br /> (Your Primary SSL certificate: your_domain_name.crt)                         <br /> -----END CERTIFICATE----- </span> <br /> <span style="color: #339900;">-----BEGIN CERTIFICATE-----                        <br /> (Your Intermediate certificate: DigiCertCA.crt)                         <br /> -----END CERTIFICATE----- </span> <br /> <span style="color: #336699;">-----BEGIN CERTIFICATE-----                        <br /> (Your Root certificate: TrustedRoot.crt)                         <br /> -----END CERTIFICATE----- </span></p>
+
<table style="margin-left: auto; margin-right: auto;" border="0">
 +
<tbody>
 +
<tr>
 +
<td style="text-align: left;"><span style="color: #333333;">‐‐‐‐‐BEGIN RSA PRIVATE KEY‐‐‐‐‐</span><br /><span style="color: #333333;">‐‐‐‐‐(You Private Key: you_domain_name.key)‐‐‐‐‐</span><br /><span style="color: #333333;">‐‐‐‐‐END RSA PRIVATE KEY‐‐‐‐‐</span><br /><span style="color: #ff0000;">‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #ff0000;">‐‐‐‐‐(Your Primary SSL Certificate: your_domain_name.crt)‐‐‐‐‐</span><br /><span style="color: #ff0000;">‐‐‐‐‐END CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐(You Intermediate Certificate: CertCA.crt)‐‐‐‐‐</span><br /><span style="color: #008000;">‐‐‐‐‐END CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #0000ff;">‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐</span><br /><span style="color: #0000ff;">‐‐‐‐‐(Your Root Certificate: TrustedRoot.crt)‐‐‐‐‐</span><br /><span style="color: #0000ff;">‐‐‐‐‐END CERTIFICATE‐‐‐‐‐</span></td>
 +
</tr>
 +
</tbody>
 +
</table>
 
<p>Save the combined file as <strong>your_domain_name.pem</strong>. The .pem file is now ready to use.</p>
 
<p>Save the combined file as <strong>your_domain_name.pem</strong>. The .pem file is now ready to use.</p>
</li>
+
<p>&nbsp;</p>
</ol></div>
+
<p>&nbsp;</p>
 +
<table style="float: right;" border="0">
 +
<tbody>
 +
<tr>
 +
<td style="text-align: right;"><a href="/index.php?title=Administrators_Support">Back to Administrators support<br /></a></td>
 +
<td style="text-align: right;"><a href="#top">Back to top</a></td>
 +
</tr>
 +
</tbody>
 +
</table>
 +
<p>&nbsp;</p>
 +
<ol> </ol>
 +
<p>&nbsp;</p>
 +
<p>&nbsp;</p>
 +
<p>&nbsp;</p>
 +
<p>&nbsp;</p>
 +
<ol> </ol><ol> </ol>

Latest revision as of 14:13, 16 August 2016

SSL .pem files (concatenated certificate container files), are frequently required for certificate installations when multiple certificates are being imported as one file.

 

Creating a .pem with the Entire SSL Certificate Trust Chain

 

1. Download your Intermediate (CertCA.crt), Root (TrustedRoot.crt), and Primary Certificates (your_domain_name.crt) from your provider.

2. Open a text editor (such as wordpad) and paste the entire body of each certificate into one text file in the following order:

  1. The Primary Certificate - your_domain_name.crt
  2. The Intermediate Certificate - CertCA.crt
  3. The Root Certificate - TrustedRoot.crt

Make sure to include the beginning and end tags on each certificate. The result should look like this:

 

<tbody> </tbody>
‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐
‐‐‐‐‐(Your Primary SSL Certificate: your_domain_name.crt)‐‐‐‐‐
‐‐‐‐‐END CERTIFICATE‐‐‐‐‐
‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐
‐‐‐‐‐(You Intermediate Certificate: CertCA.crt)‐‐‐‐‐
‐‐‐‐‐END CERTIFICATE‐‐‐‐‐
‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐
‐‐‐‐‐(Your Root Certificate: TrustedRoot.crt)‐‐‐‐‐
‐‐‐‐‐END CERTIFICATE‐‐‐‐‐

Save the combined file as your_domain_name.pem. The .pem file is now ready to use.

 

Creating a .pem with the Server and Intermediate Certificates

 

1. Download your Intermediate (CertCA.crt) and Primary Certificates (your_domain_name.crt) from your provider.

2. Open a text editor (such as wordpad) and paste the entire body of each certificate into one text file in the following order:

  1. The Primary Certificate - your_domain_name.crt
  2. The Intermediate Certificate - CertCA.crt

Make sure to include the beginning and end tags on each certificate. The result should look like this:

<tbody> </tbody>

‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐
‐‐‐‐‐(Your Primary SSL Certificate: your_domain_name.crt)‐‐‐‐‐
‐‐‐‐‐END CERTIFICATE‐‐‐‐‐
‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐
‐‐‐‐‐(You Intermediate Certificate: CertCA.crt)‐‐‐‐‐
‐‐‐‐‐END CERTIFICATE‐‐‐‐‐

Save the combined file as your_domain_name.pem. The .pem file is now ready to use.

 

Creating a .pem with the Private Key and Entire Trust Chain

 

1. Download your Intermediate (CertCA.crt) and Primary Certificates (your_domain_name.crt) from your provider.

2. Open a text editor (such as wordpad) and paste the entire body of each certificate into one text file in the following order:

  1. The Private Key - your_domain_name.key
  2. The Primary Certificate - your_domain_name.crt
  3. The Intermediate Certificate - CertCA.crt
  4. The Root Certificate - TrustedRoot.crt

Make sure to include the beginning and end tags on each certificate. The result should look like this:

<tbody> </tbody>
‐‐‐‐‐BEGIN RSA PRIVATE KEY‐‐‐‐‐
‐‐‐‐‐(You Private Key: you_domain_name.key)‐‐‐‐‐
‐‐‐‐‐END RSA PRIVATE KEY‐‐‐‐‐
‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐
‐‐‐‐‐(Your Primary SSL Certificate: your_domain_name.crt)‐‐‐‐‐
‐‐‐‐‐END CERTIFICATE‐‐‐‐‐
‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐
‐‐‐‐‐(You Intermediate Certificate: CertCA.crt)‐‐‐‐‐
‐‐‐‐‐END CERTIFICATE‐‐‐‐‐
‐‐‐‐‐BEGIN CERTIFICATE‐‐‐‐‐
‐‐‐‐‐(Your Root Certificate: TrustedRoot.crt)‐‐‐‐‐
‐‐‐‐‐END CERTIFICATE‐‐‐‐‐

Save the combined file as your_domain_name.pem. The .pem file is now ready to use.

 

 

<tbody> </tbody>
<a href="/index.php?title=Administrators_Support">Back to Administrators support
</a>
<a href="#top">Back to top</a>