Converting a certificate from DER to PEM or PEM to DER

openssl x509 –in input.pem –inform PEM -out output.der –outform DER openssl x509 –in input.der –inform DER -out output.pem –outform PEM

Read More

How to remove the passphrase on a private key

To remove a passphrase on a private key, simple execute this command. openssl rsa -in server.key -out server.unprotected.key Since it is a private key, make sure that it is well

Read More

Creating a certificate for a server

Creating a server certificate involves only a few steps. To do so, execute the following commands. This post assumes that “OpenSSL initial configuration” and “Creating a ca’s self signed certificate”

Read More

Creating a ca’s self signed certificate

In order to create your own certificates, you need a CA (certificate authority) certificate. This certificate will be used to sign every certificate you will create. To do so, execute

Read More

OpenSSL initial configuration

This initial configuration procedure assumes that you are executing it on Linux Create a special user named ‘ca’. Its home directory will hold the data. It must protected carefully. For

Read More