Generate SSL Certificates For Nutanix Prism Using Openssl

Private Key

openssl pkcs12 -in c:\certs\wc.pfx -nocerts -out c:\certs\wc.key –nodes
openssl rsa -in c:\certs\wc.key -out c:\certs\wc-nopass.key

Public Key

openssl pkcs12 -in c:\certs\wc.pfx -nokeys -out c:\certs\wc.crt

*Note* DELETE everything before and after —CERTIFACATE—

CA/Chain

openssl pkcs12 -in <filename.pfx> -cacerts -nokeys -chain | sed -ne '/-BEGIN CERTIFICATE-/,/-END CERTIFICATE-/p' > <cacerts.cer>

*Note* Chain should be in signer, intermediate, root order.

Tags:, ,